Rotational Cryptanalysis on BMW and SIMD

Document Type : Original Article

Authors

1 imam husain university

2 shafagh sepah

Abstract

The hash function is a one-way function that converts a string of zero and one input with arbitrary length to a string of zero and one with a constant length n. The hash function should be fast, simple and one-way and resistant to collision attacks, Preimage and Second –Preimage. One of the most important applications of the hash function is digital signature. By using the hash functions, instead of entire signed message the signer first obtains the hash value of the message and then signs the value. This will increase the security and reduce the amount of computing. Cryptanalysis refers to all actions based on the principles of mathematics and science whose purpose is to eliminate cryptographic security and ultimately to unlock the code and access to the original information. Rotational cryptanalysis is one of the best and most recent attacks on ARX systems. In this paper, for the first time, we apply a rotational cryptanalysis and with Given the assumption of the Markov chain for the modular additions sequence employed in two algorithms SIMD and BMW, which are second-round candidates for the SHA-3 competition that use the ARX property in their structure. That for the BMW algorithm we arrived at the complexity of 2^(180ˎ68) for one round of 16-rounds and the complexity of 2^(101ˎ88) for the entire 16-round SIMD, according to the obtained results, it can be seen that due to the large number of modular additions As a Markov chain, the BMW algorithm exhibits greater resistance to the SIMD algorithm and Against the rotational cryptanalysis is has less likely to succeed.

Keywords


[1] D. Khovratovich and I. Nikoli´c, "Rotational cryptanalysis of ARX," FSE 2010. LNCS, vol. 6147, p. 333–346, 2010.##
[2]
F. Mendel and T. Nad, "A Distinguisher for the Compression Function of SIMD-512," INDOCRYPT,, vol. 5922, pp. 219-232, 2010.##
[3]
I. Nikolic, J. Pieprzyk, P. law, S. lowski and R. Steinfeld, "Rotational Cryptanalysis of ((Modified) version of BMW and SIMD," 2011.##
[4]
K. Dmitry , I. Nikolic, J. Pieprzyk, P. Sokolowski and R. Steinfeld, "Rotational Cryptanalysis of ARX Revisited," IACR Cryptology ePrint Archive, 2015.##
[5]
D. Stinson, "Cryptography Theory and Practice," CRC, 2006.##
[6]
T. Peyrin, "Improved Differential Attacks for ECHO and Grøstl," Cryptology ePrint Archive, 2010.##
[7]
S. Klaus, "Cryptography and public key infrastructure on the Internet," 2003.##
[8]
X. Wang and H. Yu, "Cryptanalysis of the Compression Function of SIMD," ACISP 2011, pp. 157-171, 2011.##
[9]
D. Gligoroski, V. Klima, S. J. Knapskog, M. El-Hadedy, J. Amundsen and S. F. Mjølsnes, "Cryptographic Hash Function BLUE MIDNIGHT WISH," Submission, 2010.##