OBAKE Cryptanalysis:

Birthday

Attack


This type of attack targets HASH functions and works on the probability of collisions in the "hash" algorithms used to create "unique digital signatures" through "The Birthday Paradox" - a well-known case in the Probability Theory.


This technique seeks to find collisions in HASH functions that allow the decryption of previously computed information without necessarily testing all possible mathematical possibilities.


Although OBAKE-512 utilizes HASH functions, the algorithm is resistant to this kind of approach because we have created several difficulties for this and other similar attacks, as listed below:


  • OBAKE-512 works with a powerful compliance 512-bit HASH function - a considerable space for this kind of attack (2512 possibilities) with a probable collision in 1.4 x 1077 possibilities.


  • OBAKE-512 does not rely exclusively on HASHes to build its keys. HASH is only a part of the algorithms used to build our symmetric keys.


These algorithms exponentializes the security of all of our HASHes, adding a considerable "space" to the result and raising the OBAKE-512 security much higher than necessary to resist this attack.


Bibliographic references


H.C.A. Tilborg et al., "Encyclopedia of Cryptography and Security", H. C. A. v. Tilborg Ed., SpringerScience+Business Media LLC, 2011.

W. Aiello and R. Venkatesan, Foiling birthday attacks in length-doubling transformations. Benes: A non-reversible alternative to Feistel. Advances in CryptologyEUROCRYPT96, Lecture Notes in Computer Science, vol. 1070, ed.U. Maurer. Springer-Verlag, Berlin, 1996.

M. Ajtai, Generating hard instances of lattice problems. Proceedings of 28th ACM Symposium on the Theory of Computing, 1996.

M. Bellare, O. Goldreich, S. Goldwasser, Incremental cryptography: The case of hashing and signing., Advances in CryptologyCRYPTO94, Lecture Notes in Computer Science vol. 839, ed. Y. Desmedt. Springer-Verlag, Berlin, 1994.

M. Bellare, D. Micciancio, A new paradigm for collision-free hashing: Incrementality at reduced cost., Advances in CryptologyEUROCRYPT97, Lecture Notes in Computer Science, vol. 1233, ed. W. Fumy. Springer-Verlag, Berlin, 1997.

J. Black, P. Rogaway, T. Shrimpton, Black-box analysis of the block-cipherbased hashfunction constructions from PGV., Advances in CryptologyCRYPTO 2002, Lecture Notes in Computer Science, vol. 2442, ed. M. Yung., Springer-Verlag, Berlin, 2002.

F. Chabaud, A. Joux, Differential collisions: An explanation for SHA-1. Advances in CryptologyCRYPTO98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk, Springer-Verlag, Berlin, 1998.

C. Charnes, J. Pieprzyk, Attacking the SL2 hashing scheme. Advances in CryptographyASIACRYPT94, Lecture Notes in Computer Science, vol. 917, eds. J. Pieprzyk and R. Safavi-Naini. Springer-Verlag, Berlin, 1995..