International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Huge Multicollisions and Multipreimages of Hash Functions BLENDER-n

Authors:
Vlastimil Klima
Download:
URL: http://eprint.iacr.org/2009/006
Search ePrint
Search Google
Abstract: In this paper we present a multicollision and multipreimage attack on the hash function Blender-n [1] for all output sizes n = 224, 256, 384 and 512. The complexity and memory requirements for finding 2^{2n} multipreimages (multicollisions) of Blender-n is roughly 10 times more than finding a collision for n/2-bit random hash function. All previous attacks were based on the trick by Joux [2] using many messages. Our attacks are based on one message with several fixpoints. The state register has eight words. By properly choosing message words we force half of the register to go to the original state. Then we will find a collision in the rest with complexity 2^{n/4}. The collision creates a fix point in the sequence of states of the state register. We use 10 such fix points. Previously known attacks [4, 5] on Blender-n have the complexity at least 2^{n/2}. Our 2^{2n}-multicollision and multipreimage attacks have a complexity 10*2^{n/4}.
BibTeX
@misc{eprint-2009-18242,
  title={Huge Multicollisions and Multipreimages of Hash Functions BLENDER-n},
  booktitle={IACR Eprint archive},
  keywords={secret-key cryptography / hash functions},
  url={http://eprint.iacr.org/2009/006},
  note={ v.klima@volny.cz 14246 received 2 Jan 2009},
  author={Vlastimil Klima},
  year=2009
}