Paper 2006/412

Preimage Attacks on CellHash, SubHash and Strengthened Versions of CellHash and SubHash

Donghoon Chang

Abstract

CellHash \cite{DaGoVa91} and SubHash \cite{DaGoVa92} were suggested by J. Daemen, R. Govaerts and J. Vandewalle in 1991 and 1992. SubHash is an improved version from CellHash. They have 257-bit internal state and 256-bit hash output. In this paper, we show a preimage attack on CellHash (SubHash) with the complexity $2^{129+t}$ and the memory $2^{128-t}$ for any $t$ (with the complexity about $2^{242}$ and the memory size $2^{17}$). Even though we modify them in a famous way, we show that we can find a preimage on the modified CellHash (the modified SubHash) with the complexity $2^{200}$ and the memory size $2^{59}$ (with the complexity about $2^{242}$ and the memory size $2^{17}$).

Metadata
Available format(s)
PDF PS
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
Hash FunctionPreimage Attack
Contact author(s)
pointchang @ gmail com
History
2006-12-03: revised
2006-11-14: received
See all versions
Short URL
https://ia.cr/2006/412
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/412,
      author = {Donghoon Chang},
      title = {Preimage Attacks on CellHash, SubHash and Strengthened Versions of CellHash and SubHash},
      howpublished = {Cryptology ePrint Archive, Paper 2006/412},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/412}},
      url = {https://eprint.iacr.org/2006/412}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.