Paper 2009/552

Preimage Attacks on Reduced DHA-256

Jinmin Zhong and Xuejia Lai

Abstract

DHA-256 (Double Hash Algorithm) was proposed at the Cryptographic Hash Workshop hosted by NIST in November 2005. DHA-256 is a dedicated hash function with output length of 256 bits and 64 steps of operations designed to enhance SHA-256 security. In this paper, we show two attacks on reduced DHA-256. The first attack finds one-block second preimage and preimage of 26-step DHA-256 with time complexity of 2^{223.82} compression function operations and 2^{32} x 9 words memory. The second attack finds pseudo-preimage and preimage of 35-step DHA-256 with time complexity of 2^{239.63} and 2^{248.82} compression function operations, respectively, and 2^{16} x 11 words memory. To the best of our knowledge, this is the first paper that analyzes second pre-image resistance and preimage resistance of DHA-256.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
DHA-256meet-in-the-middlesecond preimagepreimagehash function
Contact author(s)
zjm_new @ sjtu edu cn
History
2009-11-17: received
Short URL
https://ia.cr/2009/552
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/552,
      author = {Jinmin Zhong and Xuejia Lai},
      title = {Preimage Attacks on Reduced DHA-256},
      howpublished = {Cryptology ePrint Archive, Paper 2009/552},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/552}},
      url = {https://eprint.iacr.org/2009/552}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.