Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tomislav Nad is active.

Publication


Featured researches published by Tomislav Nad.


international conference on the theory and application of cryptology and information security | 2011

Finding SHA-2 characteristics: searching through a minefield of contradictions

Florian Mendel; Tomislav Nad; Martin Schläffer

In this paper, we analyze the collision resistance of SHA-2 and provide the first results since the beginning of the NIST SHA-3 competition. We extend the previously best known semi-free-start collisions on SHA-256 from 24 to 32 (out of 64) steps and show a collision attack for 27 steps. All our attacks are practical and verified by colliding message pairs. We present the first automated tool for finding complex differential characteristics in SHA-2 and show that the techniques on SHA-1 cannot directly be applied to SHA-2. Due to the more complex structure of SHA-2 several new problems arise. Most importantly, a large amount of contradicting conditions occur which render most differential characteristics impossible. We show how to overcome these difficulties by including the search for conforming message pairs in the search for differential characteristics.


theory and application of cryptographic techniques | 2013

Improving Local Collisions: New Attacks on Reduced SHA-256

Florian Mendel; Tomislav Nad; Martin Schläffer

In this paper, we focus on the construction of semi-free-start collisions for SHA-256, and show how to turn them into collisions. We present a collision attack on 28 steps of the hash function with practical complexity. Using a two-block approach we are able to turn a semi-free-start collision into a collision for 31 steps with a complexity of at most 265.5. The main improvement of our work is to extend the size of the local collisions used in these attacks. To construct differential characteristics and confirming message pairs for longer local collisions, we had to improve the search strategy of our automated search tool. To test the limits of our techniques we present a semi-free-start collision for 38 steps.


fast software encryption | 2012

Collision attacks on the reduced dual-stream hash function RIPEMD-128

Florian Mendel; Tomislav Nad; Martin Schläffer

In this paper, we analyze the security of RIPEMD-128 against collision attacks. The ISO/IEC standard RIPEMD-128 was proposed 15 years ago and may be used as a drop-in replacement for 128-bit hash functions like MD5. Only few results have been published for RIPEMD-128, the best being a preimage attack for the first 33 steps of the hash function with complexity 2124.5. In this work, we provide a new assessment of the security margin of RIPEMD-128 by showing attacks on up to 48 (out of 64) steps of the hash function. We present a collision attack reduced to 38 steps and a near-collisions attack for 44 steps, both with practical complexity. Furthermore, we show non-random properties for 48 steps of the RIPEMD-128 hash function, and provide an example for a collision on the compression function for 48 steps. For all attacks we use complex nonlinear differential characteristics. Due to the more complicated dual-stream structure of RIPEMD-128 compared to its predecessor, finding high-probability characteristics as well as conforming message pairs is nontrivial. Doing any of these steps by hand is almost impossible or at least, very time consuming. We present a general strategy to analyze dual-stream hash functions and use an automatic search tool for the two main steps of the attack. Our tool is able to find differential characteristics and perform advanced message modification simultaneously in the two streams.


international conference on cryptology in india | 2011

Boomerang distinguisher for the SIMD-512 compression function

Florian Mendel; Tomislav Nad

In this paper, we present a distinguisher for the permutation of SIMD-512 with complexity 2226.52. We extend the attack to a distinguisher for the compression function with complexity 2200.6. The attack is based on the application of the boomerang attack for hash functions. Starting from the middle of the compression function we use techniques from coding theory to search for two differential characteristics, one for the backward direction and one for the forward direction to construct a second-order differential. Both characteristics hold with high probability. The direct application of the second-order differential leads to a distinguisher for the permutation. Based on this differential we extend the attack to distinguisher for the compression function.


the cryptographers track at the rsa conference | 2013

Finding collisions for round-reduced SM3

Florian Mendel; Tomislav Nad; Martin Schläffer

In this work, we provide the first security analysis of reduced SM3 regarding its collision resistance. SM3 is a Chinese hash function standard published by the Chinese Commercial Cryptography Administration Office for the use of electronic authentication service systems and hence, might be used in several cryptographic applications in China. So far only few results have been published for the SM3 hash function. Since the design of SM3 is very similar to the MD4 family of hash functions and in particular to SHA-2, a revaluation of the security of SM3 regarding collision resistance is important taking into account recent advances in the cryptanalysis of SHA-2. In this paper, we extend the methods used in the recent collision attacks on SHA-2 and show how the techniques can be effectively applied to SM3. Our results are a collision attack on the hash function for 20 out of 64 steps and a free-start collision attack for 24 steps of SM3, both with practical complexity.


international conference on information security | 2012

Differential attacks on reduced RIPEMD-160

Florian Mendel; Tomislav Nad; Stefan Scherz; Martin Schläffer

In this work, we provide the first security analysis of reduced RIPEMD-160 regarding its collision resistance with practical complexity. The ISO/IEC standard RIPEMD-160 was proposed 15 years ago and may be used as a drop-in replacement for SHA-1 due to their same hash output length. Only few results have been published for RIPEMD-160 so far and most attacks have a complexity very close to the generic bound. In this paper, we present the first application of the attacks of Wang et al. on MD5 and SHA-1 to RIPEMD-160. Due to the dual-stream structure of RIPEMD-160 the application of these attacks is nontrivial and almost impossible without the use of automated tools. We present practical examples of semi-free-start near-collisions for the middle 48 steps (out of 80) and semi-free-start collisions for 36 steps of RIPEMD-160. Furthermore, our results show that the differential characteristics get very dense in RIPEMD-160 such that a full-round attack seems unlikely in the near future.


international conference on information security and cryptology | 2011

Cryptanalysis of round-reduced HAS-160

Florian Mendel; Tomislav Nad; Martin Schläffer

HAS-160 is an iterated cryptographic hash function that is standardized by the Korean government and widely used in Korea. In this paper, we present a semi-free-start collision for 65 (out of 80) steps of HAS-160 with practical complexity. The basic attack strategy is to construct a long differential characteristic by connecting two short ones by a complex third characteristic. The short characteristics are constructed using techniques from coding theory. To connect them, we are using an automatic search algorithm for the connecting characteristic utilizing the nonlinearity of the step function.


applied cryptography and network security | 2009

Collision Attack on Boole

Florian Mendel; Tomislav Nad; Martin Schläffer

Boole is a hash function designed by Gregory Rose and was submitted to the NIST Hash competition. It is a stream cipher based hash function which produces digests up to 512 bits. Different variants exist, namely Boole16, Boole32 and Boole64 where the number refers to word size in bits. Boole64 is considered as the official submission. In this paper we demonstrate a collision attack with complexity 265 for the 64-bit variant and 233 for the 32-bit variant. The amount of memory required is negligible. Since the attack on Boole32 is practical, we present an example for a collision.


Journal of Mathematical Cryptology | 2009

Numerical solvers and cryptanalysis

Mario Lamberger; Tomislav Nad; Vincent Rijmen

Abstract In this paper, we present an approach to apply numerical methods in the cryptanalysis of modern cryptographic algorithms. We focus on the stream cipher Trivium. It is a stream cipher recommended by the eStream project in the hardware category. We use numerical methods to attack a reduced version of Trivium – called Bivium A. We first set up a system of equations describing the internal state of the cipher and convert it into a system over the reals. Four different techniques for the conversion are discussed. At this point we are able to apply numerical methods. We choose the DIRECT algorithm by D. R. Jones et al. and the Interior Reflective Newton Method by Coleman and Li. Results, occurring problems in this approach and possible future research directions are discussed.


IMACC 2013 Proceedings of the 14th IMA International Conference on Cryptography and Coding - Volume 8308 | 2013

Differential Cryptanalysis of Keccak Variants

Stefan Kölbl; Florian Mendel; Tomislav Nad; Martin Schläffer

In October 2012, NIST has announced Keccak as the winner of the SHA-3 cryptographic hash function competition. Recently, at CT-RSA 2013, NIST brought up the idea to standardize Keccak variants with different parameters than those submitted to the SHA-3 competition. In particular, NIST considers to reduce the capacity to the output size of the SHA-3 standard and additionally, standardize a Keccak variant with a permutation size of 800 instead of 1600 bits. However, these variants have not been analyzed very well during the SHA-3 competition. Especially for the variant using an 800-bit permutation no analysis on the hash function has been published so far. In this work, we analyze these newly proposed Keccak variants and provide practical collisions for up to 4 rounds for all output sizes by constructing internal collisions. Our attacks are based on standard differential cryptanalysis contrary to the recent attacks by Dinur at al. from FSEi¾ź2013. We use a non-linear low probability path for the first two rounds and use methods from coding theory to find a high-probability path for the last two rounds. The low probability path as well as the conforming message pair is found using an automatic differential path search tool. Our results indicate that reducing the capacity slightly improves attacks, while reducing the permutation size degrades attacks on Keccak.

Collaboration


Dive into the Tomislav Nad's collaboration.

Top Co-Authors

Avatar

Florian Mendel

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Martin Schläffer

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Stefan Scherz

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Vincent Rijmen

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Maria Eichlseder

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Mario Lamberger

Graz University of Technology

View shared research outputs
Top Co-Authors

Avatar

Stefan Kölbl

Graz University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge