International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Near-Collision Attack and Collision-Attack on Double Block Length Compression Functions based on the Block Cipher IDEA

Authors:
Donghoon Chang
Download:
URL: http://eprint.iacr.org/2006/478
Search ePrint
Search Google
Abstract: IDEA is a block cipher designed by Xuejia Lai and James L. Massey and was first described in 1991. IDEA does not vary the constant in its key schedule. In \cite{ChYu06}, Donghoon Chang and Moti Yung showed that there may be a weakness of hash function based on block cipher whose key schedule does not use various constants. Based on their result, we investigate the security of double block length compression functions based on the block cipher IDEA such that the key size of IDEA is 128 bits and its block length is 64 bits. We use the double block length hash functions proposed by Shoichi Hirose in the second hash workshop in 2006 \cite{Hirose06}. Then, we can easily find a near-collision by hand. And also, for a constant $c$ of DBL hash functions, we can find a collision by hand. This means that the constant $c$ may be used as a trapdoor to make the attacker find collision easily.
BibTeX
@misc{eprint-2006-21969,
  title={Near-Collision Attack and Collision-Attack on Double Block Length Compression Functions based on the Block Cipher IDEA},
  booktitle={IACR Eprint archive},
  keywords={Hash Function, Collision Attack, Near Collision Attack, Block Cipher, Double Block Length Hash Function, Constant, IDEA.},
  url={http://eprint.iacr.org/2006/478},
  note={ pointchang@gmail.com 13506 received 20 Dec 2006, last revised 24 Dec 2006},
  author={Donghoon Chang},
  year=2006
}