Preimages for the tillich-zémor hash function

Christophe Petit*, Jean Jacques Quisquater

*Corresponding author for this work

Research output: Chapter in Book/Report/Conference proceedingConference contribution

Abstract

After 15 years of unsuccessful cryptanalysis attempts by the research community, Grassl et al. have recently broken the collision resistance property of the Tillich-Zémor hash function. In this paper, we extend their cryptanalytic work and consider the preimage resistance of the function. We present two algorithms for computing preimages, each algorithm having its own advantages in terms of speed and preimage lengths. We produce theoretical and experimental evidence that both our algorithms are very efficient and succeed with a very large probability on the function parameters. Furthermore, for an important subset of these parameters, we provide a full proof that our second algorithm always succeeds in deterministic cubic time. Our attacks definitely break the Tillich-Zémor hash function and show that it is not even one-way. Nevertheless, we point out that other hash functions based on a similar design may still be secure.

Original languageEnglish
Title of host publicationSelected Areas in Cryptography - 17th International Workshop, SAC 2010, Revised Selected Papers
Pages282-301
Number of pages20
DOIs
Publication statusPublished - 2011
Event17th International Workshop on Selected Areas in Cryptography, SAC 2010 - Waterloo, ON, Canada
Duration: 12 Aug 201013 Aug 2010

Publication series

NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume6544 LNCS
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Conference

Conference17th International Workshop on Selected Areas in Cryptography, SAC 2010
Country/TerritoryCanada
CityWaterloo, ON
Period12/08/1013/08/10

ASJC Scopus subject areas

  • Theoretical Computer Science
  • General Computer Science

Fingerprint

Dive into the research topics of 'Preimages for the tillich-zémor hash function'. Together they form a unique fingerprint.

Cite this