Skip to main content
Log in

Cryptanalysis of Reduced-Round DASH

  • Short Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

In ACISP 2008, the hash family DASH has been proposed by Billet et al., which considers the design of Rijndael and RC6. DASH family has two variants that support 256-bit and 512-bit output length respectively. This paper presents the first third-party cryptanalysis of DASH-256 with a focus on the underlying block cipher \( {{\mathcal{A}}_{256 }} \). In particular, we study the distinguisher using differential and boomerang attack. As a result, we build a distinguishing attack for the compression function of DASH-256 with 8-round \( {{\mathcal{A}}_{256 }} \) using the differential cryptanalysis. Finally, we obtain a boomerang distinguisher of 9-round \( {{\mathcal{A}}_{256 }} \).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Wang X Y, Lai X J, Feng D G, Chen H, Yu X Y. Cryptanalysis of the hash functions MD4 and RIPEMD. In Proc. the 24th EUROCRYPT 2005, May 2005, pp.1-18.

  2. Wang X Y, Yin Y L, Yu H B. Finding collisions in the full SHA-1. In Proc. the 25th CRYPTO 2005, August 2005, pp.17-36.

  3. Wang X Y, Yu H B. How to break MD5 and other hash functions. In Proc. the 24th EUROCRYPT 2005, May 2005, pp.19-35.

  4. Wang X Y, Yu H B, Yin Y L. Efficient collision search attacks on SHA-0. In Proc. the 25th CRYPTO 2005, August 2005, pp.1-16.

  5. Billet O, Robshaw M J B, Seurin Y, Yin Y L. Looking back at a new hash function. In Proc. the 13th ACISP 2008, July 2008, pp.239-253.

  6. National Institute of Standards and Technology (NIST). Advanced encryption standard (AES). http://csrc.nist.gov/publications/fips197/fips-197.pdf.

  7. Rivest R L, Robshaw M J B, Sidney R, Yin Y L. The RC6TM block cipher (V1.1), August 20, 1998, www.people.csail.mit.edu/rivest/pubs/RRSY98.pdf.

  8. Wagner D. The Boomerang attack. In Proc. the 6th FSE, March 1999, pp.156-170.

  9. Biryukov A, Nikolic I, Roy A. Boomerang attacks on BLAKE-32. In Proc. the 18th FSE, February 2011, pp.218-237.

  10. Lamberger M, Mendel F. Higher-order differential attack on reduced SHA-256. Cryptology ePrint Archive, Report 2011/037, 2011, http://eprint.iacr.org/2011/037.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zheng Gong.

Additional information

The work is supported by the National Natural Sciences Foundation of China under Grant No. 61100201 and Foundation for Distinguished Young Talents in Higher Education of Guangdong Province of China under Grant No. LYM11053.

1 http://en.citizendium.org/wiki/AES_comperirion, Feb. 2012.

Electronic Supplementary Material

Below is the link to the electronic supplementary material.

(DOC 25.5 KB)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liu, SS., Gong, Z. & Wang, LB. Cryptanalysis of Reduced-Round DASH. J. Comput. Sci. Technol. 28, 159–164 (2013). https://doi.org/10.1007/s11390-013-1320-x

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-013-1320-x

Keywords

Navigation