scispace - formally typeset
Open AccessProceedings ArticleDOI

A new hash family obtained by modifying the SHA-2 family

TLDR
The general idea of "multiple feed-forward" for the construction of cryptographic hash functions is introduced, which can provide increased resistance to the Chabaud-Joux type "perturbation-correction" collision attacks.
Abstract
In this work, we study several properties of the SHA-2 design which have been utilized in recent collision attacks against reduced round SHA-2. Small modifications to the SHA-2 design are suggested to thwart these attacks. The modified round function provides the same resistance to linearization attacks as the original SHA-2 round function, but, provides better resistance to non-linear attacks. Our next contribution is to introduce the general idea of "multiple feed-forward" for the construction of cryptographic hash functions. This can provide increased resistance to the Chabaud-Joux type "perturbation-correction" collision attacks. The idea of feed-forward is taken further by introducing the idea of feed-forward across message blocks leading to resistance against generic multi-collision attacks. The net effect of the suggested changes to the SHA-2 design has insignificant impact on the efficiency of computing the digest.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Secured SMS Transmission using Android App

TL;DR: This work provides a secured transmission of SMS via mobile phone and thus avoiding unauthorized person to read the information, the privacy is maintained and thus the secret information can be passed onto the intended recipient through mail or in person.
Journal ArticleDOI

A New Decentralized Cryptographic Access Control Solution for Smart-phones

TL;DR: A new access control solution based on a cryptographic system managed by the end-user to add extra security to one's personal information on the cloud is proposed, orientated to smart-phones and takes into account the computational limitations these devices may have.
References
More filters
Book

The Design of Rijndael: AES - The Advanced Encryption Standard

TL;DR: The underlying mathematics and the wide trail strategy as the basic design idea are explained in detail and the basics of differential and linear cryptanalysis are reworked.
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions

Antoine Joux
TL;DR: It is shown that finding multicollisions, i.e. r-tuples of messages that all hash to the same value, is not much harder than finding ordinary collisions, even for extremely large values of r, and it is proved that concatenating the results of several iterated hash functions in order to build a larger one does not yield a secure construction.
Journal Article

Differential collisions in SHA-0

TL;DR: In this paper, the authors presented a method for finding collisions in SHA-0 which is related to differential cryptanalysis of block ciphers and obtained a theoretical attack on the compression function SHA-O with complexity 2 61, which is thus better than the birthday paradox attack.
Journal Article

Security analysis of SHA-256 and sisters

TL;DR: In this article, the security of SHA-256, SHA-384 and SHA-512 against collision attacks was studied. But the authors concluded that neither Chabaud and Joux's attack, nor Dobbertin-style attacks also don't apply on the underlying structure.
Related Papers (5)