International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Preimage Attack on Parallel FFT-Hashing

Authors:
Donghoon Chang
Download:
URL: http://eprint.iacr.org/2006/413
Search ePrint
Search Google
Abstract: Parallel FFT-Hashing was designed by C. P. Schnorr and S. Vaudenay in 1993. The function is a simple and light weight hash algorithm with 128-bit digest. Its basic component is a multi-permutation which helps in proving its resistance to collision attacks. % In this work we show a preimage attack on Parallel FFT-Hashing with complexity $2^{t+64}+2^{128-t}$ and memory $2^{t}$ which is less than the generic complexity $2^{128}$. When $t=32$, we can find a preimage with complexity $2^{97}$ and memory $2^{32}$. Our method can be described as ``disseminative-meet-in-the-middle-attack'' we actually use the properties of multi-permutation (helpful against collision attack) to our advantage in the attack. Overall, this type of attack (beating the generic one) demonstrates that the structure of Parallel FFT-Hashing has some weaknesses when preimage attack is considered. To the best of our knowledge, this is the first attack on Parallel FFT-Hashing.
BibTeX
@misc{eprint-2006-21904,
  title={Preimage Attack on Parallel FFT-Hashing},
  booktitle={IACR Eprint archive},
  keywords={Cryptographic Hash Function, Preimage Attack, Parallel FFT-Hashing.},
  url={http://eprint.iacr.org/2006/413},
  note={ pointchang@gmail.com 13543 received 7 Nov 2006, last revised 30 Jan 2007},
  author={Donghoon Chang},
  year=2006
}