scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
14 Jun 2014
TL;DR: A new Secure Hash Algorithm called (2AMD-160) is presented which uses a famous structure of hash algorithm given by the MIT Laboratory for Computer Science and RSA Data Security, Inc and is compared with MD5 and SHA1 hash function algorithms.
Abstract: Wireless sensor networks (WSNs) are used in many applications to gather sensitive information which is then forwarded to an analysis center. Resource limitations have to be taken into account when designing a WSN infrastructure. Authentication in WSNs is critical, as they are often deployed unattended in hostile environments and must transmit information over unsecured mediums. However, the cost of performing cryptographic operations is an extremely limiting factor because sensor devices and related equipment are constrained by storage and computational ability. Hash functions are the most widespread among all Authentication primitives, and are currently used in multiple cryptographic schemes and in security protocols. This paper presents a new Secure Hash Algorithm called (2AMD-160) which uses a famous structure of hash algorithm given by the MIT Laboratory for Computer Science and RSA Data Security, Inc. To demonstrate the effectiveness of 2AMD-160 in terms of security and execution time, we compare our approach with two methods namely, MD5 and SHA1 hash function algorithms. Simulation results demonstrate that the execution time and the security achieved by the proposed method are more effective than the MD5 and SHA1.

7 citations

Book ChapterDOI
12 Aug 2010
TL;DR: The efficient differentials can be used to find pseudo-preimages of the compression function with marginal gain over brute force, and none of these attacks threaten the security of the BMW hash functions.
Abstract: In this paper, we give some determinstic differential properties for the compression function of SHA-3 candidate Blue Midnight Wish (tweaked version for round 2). The computational complexity is about 20 compression function calls. This applies to security parameters 0/16, 1/15, and 2/14. The efficient differentials can be used to find pseudo-preimages of the compression function with marginal gain over brute force. However, none of these attacks threaten the security of the BMW hash functions.

7 citations

01 Jun 2011
TL;DR: This document analyzes the use of hashes in Secure Neighbor Discovery (SEND), the possible threats to these hashes and the impact of recent attacks on hash functions used by SEND.
Abstract: This document analyzes the use of hashes in Secure Neighbor Discovery (SEND), the possible threats to these hashes and the impact of recent attacks on hash functions used by SEND. The SEND specification [RFC3971] currently uses the SHA-1 [SHA1] hash algorithm and PKIX certificates [RFC5280] and does not provide support for hash algorithm agility. This document provides an analysis of possible threats to the hash algorithms used in SEND.

7 citations

Posted Content
TL;DR: The authors propose a new type of hash iterative structure ─ the ring-iterative structure with feedback which is subdivided into the single feedback ring iteration and the multiple feedbackring iteration, namely SFRI and MFRI, and prove that SFRI is at least equivalent to the MD structure in security.
Abstract: The authors propose a new type of hash iterative structure ─ the ring-iterative structure with feedback which is subdivided into the single feedback ring iteration and the multiple feedback ring iteration, namely SFRI and MFRI. Prove that SFRI is at least equivalent to the MD structure in security, and MFRI is at least equivalent to SFRI in security (property 1 makes people incline to believe MFRI is more secure than MD). Analyze the resistance of MFRI, which results from the joint event on message modification, endless loop on message modification and incompatibility of the sufficient conditions, to the multi-block differential collision attack. Argue the ineffectiveness of the D-way second preimage attack on MFRI. Discuss the time and space expenses of MFRI, and point out the advantage of MFRI over the tree-iterative structure and the zipper-iterative structure.

7 citations

Posted Content
TL;DR: In this paper, a block cipher under a fixed key was proposed to replace the pre-existing hash with a fixed-key block cipher, which is collision-resistance proof in the ideal cipher model.
Abstract: Bellare and Micciancio’s MuHASH applies a pre-existing hash function to map indexed message blocks into a secure group. The resulting hash is the product. Bellare and Micciancio proved, in the random oracle model, that MuHASH is collision-resistant if the group’s discrete logarithm problem is infeasible. MuHASH, however, relies on a pre-existing hash being collision resistant. In this paper, we remove such a reliance by replacing the pre-existing hash with a block cipher under a fixed key. We adapt Bellare and Micciancio’s collision-resistance proof to the ideal cipher model. Preimage resistance requires us to add a further modification.

7 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815