Title
Second order collision for the 42-step reduced DHA-256 hash function
Abstract
At the Cryptographic Hash Workshop hosted by NIST in 2005, Lee et al. proposed the DHA-256 (Double Hash Algorithm-256) hash function. The design of DHA-256 builds upon the design of SHA-256, but introduces additional strengthening features such as optimizing the message expansion and step function against local collision attacks. Previously, DHA-256 was analyzed by J. Zhong and X. Lai, who presented a preimage attack on 35 steps of the compression function with complexity 2^2^3^9^.^6. In addition, the IAIK Krypto Group provided evidence that there exists a 9-step local collision for the DHA-256 compression function with probability higher than previously predicted. In this paper, we analyze DHA-256 in the context of higher order differential attacks. In particular, we provide a practical distinguisher for 42 out of 64 steps and give an example of a colliding quartet to validate our results.
Year
DOI
Venue
2013
10.1016/j.ipl.2013.07.015
Inf. Process. Lett.
Keywords
Field
DocType
hash function,local collision attack,cryptographic hash workshop,step function,iaik krypto group,order collision,dha-256 hash function,compression function,9-step local collision,hash algorithm-256,higher order differential attack,dha-256 compression function,hash functions,cryptography,boomerang attack,cryptanalysis
SHA-2,Cryptographic hash function,Collision resistance,Theoretical computer science,Hash function,Hash chain,Preimage attack,Collision attack,Mathematics,MDC-2
Journal
Volume
Issue
ISSN
113
19-21
0020-0190
Citations 
PageRank 
References 
1
0.35
17
Authors
3
Name
Order
Citations
PageRank
Riham Altawy1819.95
Aleksandar Kircanski2375.57
Amr Youssef323829.69