scispace - formally typeset
Search or ask a question

Showing papers on "Collision attack published in 1998"


Journal ArticleDOI
TL;DR: New attacks are presented on a large class of iterated hash functions with a 2m -bit hash result which processes in each iteration two message blocks using two encryptions, breaking three proposed schemes: Parallel-DM, the PBGV hash function, and the LOKI DBH mode.
Abstract: The security of hash functions based on a block cipher with a block length of m bits and a key length of k bits, where $k\leq m$ , is considered. New attacks are presented on a large class of iterated hash functions with a 2m -bit hash result which processes in each iteration two message blocks using two encryptions. In particular, the attacks break three proposed schemes: Parallel-DM, the PBGV hash function, and the LOKI DBH mode.

78 citations


Journal Article
TL;DR: The state of the art for cryptographic primitives that are used for protecting the authenticity of information are described: cryptographic hash functions and digital signature schemes; the first class can be divided into Manipulation Detection Codes (MDCs) and Message Authentication Codes (or MACs).
Abstract: This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signature schemes; the first class can be divided into Manipulation Detection Codes (MDCs, also known as one-way and collision resistant hash functions) and Message Authentication Codes (or MACs). The theoretical background is sketched, but most attention is paid to overview the large number of practical constructions for hash functions and to the recent developments in their cryptanalysis. It is also explained to what extent the security of these primitives can be reduced in a provable way to realistic assumptions.

54 citations


Journal ArticleDOI
TL;DR: This paper considers two problems: one of evaluating the probability of no collision at all and one of finding a bound for the probabilities of a collision with a particular hash value.

22 citations


Book ChapterDOI
05 Feb 1998
TL;DR: A new hash function based on advantages of SHA-1, RIPEMD-160, and HAVAL, which keeps the maximum security of them and is more efficient in performance is proposed.
Abstract: Several fast software hash functions have been proposed since the hash function MD4 was introduced by R. Rivest in 1990. At the moment, SHA-1, RIPEMD-160, and HAVAL are known as secure dedicated hash functions in MDx-family hash functions. In this paper, we propose a new hash function based on advantages of these three hash functions, which keeps the maximum security of them and is more efficient in performance. The proposed hash function processes an arbitrary finite message by 512-bit block and outputs 160 bits digest. The key feature of the proposed hash function is data-dependent rotation. This feature guarantees the strength against existing known attacks. Moreover, we propose a new keyed MAC(Message Authentication Code) constructed using the proposed hash function. The proposed MAC uses a maximum keys of 160 bits and has a bitlength less than equal to the hash result. From the viewpoint of performance, the proposed MAC is only reduced about 10% comparing to the underlying hash function.

14 citations


Journal ArticleDOI
Zuhua Shao1
TL;DR: A new digital signature scheme which does not use a one-way hash function is proposed, the security of which is based on the difficulties of computing discrete logarithms, and the performance which is similar to those of DSS and RSA.
Abstract: A new digital signature scheme which does not use a one-way hash function is proposed, the security of which is based on the difficulties of computing discrete logarithms, and the performance of which is similar to those of DSS and RSA. The new scheme can resist both homomorphism and substitution attacks.

11 citations


01 Jan 1998
TL;DR: This paper will describe attacks on MD4, MD5 and RIPEMD, and discuss the design and security of the hash functions SHA-1 andRIPEMD-160 which are included in the new standard ISO/IEC 10118-3.
Abstract: Cryptographic hash functions are an important building block for a wide range of applications such as the authentication of information, digital signatures and the protection of pass-phrases. The most popular hash functions are the custom designed iterative hash functions from the MD4 family. Over the years various results on the cryptanalysis of these functions have become available and this paper intends to summarize these results and their impact. We will describe attacks on MD4, MD5 and RIPEMD, and discuss the design and security of the hash functions SHA-1 and RIPEMD-160 which are included in the new standard ISO/IEC 10118-3.

9 citations