Presentation 2006-12-13
Improved Collision Attack on Reduced Versions of Tiger
Hirotaka YOSHIDA, Dai WATANABE, Bart PRENEEL,
PDF Download Page PDF download Page Link
Abstract(in Japanese) (See Japanese page)
Abstract(in English) Tiger is a cryptographic hash function with 192-bit hash length which was proposed by Anderson and Biham in 1996. Although its structure is similar to widely used hash functions such as SHA-1 and MD5, the designers claim that Tiger has a stronger and faster avalanche coming from S-boxes from 8 bits to 64 bits. In FSE2006, Kelsey and Lucks presented collision attacks on Tiger reduced to 16 rounds out of 24 rounds with complexity 2^<44>, which has been the best attack so far. In this paper, we present an improved collision attack on Tiger reduced to 19 rounds with complexity 2^<69>.
Keyword(in Japanese) (See Japanese page)
Keyword(in English) Hash function / Tiger / Collision attack / Differential cryptanalysis
Paper # ISEC2006-102
Date of Issue

Conference Information
Committee ISEC
Conference Date 2006/12/6(1days)
Place (in Japanese) (See Japanese page)
Place (in English)
Topics (in Japanese) (See Japanese page)
Topics (in English)
Chair
Vice Chair
Secretary
Assistant

Paper Information
Registration To Information Security (ISEC)
Language ENG
Title (in Japanese) (See Japanese page)
Sub Title (in Japanese) (See Japanese page)
Title (in English) Improved Collision Attack on Reduced Versions of Tiger
Sub Title (in English)
Keyword(1) Hash function
Keyword(2) Tiger
Keyword(3) Collision attack
Keyword(4) Differential cryptanalysis
1st Author's Name Hirotaka YOSHIDA
1st Author's Affiliation Systems Development Laboratory, Hitachi. Ltd.()
2nd Author's Name Dai WATANABE
2nd Author's Affiliation Systems Development Laboratory, Hitachi. Ltd.
3rd Author's Name Bart PRENEEL
3rd Author's Affiliation Katholieke Universiteit Leuven, Dept. ESAT SCD-COSIC
Date 2006-12-13
Paper # ISEC2006-102
Volume (vol) vol.106
Number (no) 411
Page pp.pp.-
#Pages 6
Date of Issue