scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Book ChapterDOI
23 Aug 2009
TL;DR: This paper shows how to find a message pair colliding more efficiently than the strategy proposed by the authors using algebraic techniques, and experiments this strategy on the one-bit version of RadioGatun since it can efficiently find differential path by brute force.
Abstract: In this paper, we present some preliminary results on the security of the RadioGatunhash function. RadioGatunhas an internal state of 58 words, and is parameterized by the word size, from one to 64 bits. We mostly study the one-bit version of RadioGatunsince according to the authors, attacks on this version also affect the reasonably-sized versions. On this toy version, we revisit the claims of the designers and first improve some results. Secondly, given a differential path, we show how to find a message pair colliding more efficiently than the strategy proposed by the authors using algebraic techniques. We experimented this strategy on the one-bit version since we can efficiently find differential path by brute force. Even though the complexity of this collision attack is higher than the general security claim on RadioGatun?1 ?, it is still less than the birthday paradox on the size of the internal state.

6 citations

Posted Content
TL;DR: This paper proposes a fast password recovery attack to application APOP in local that can recover a password with 11 characters in >1 min, recover a passwords with 31 characters extremely fast, about 6 Min, and for 43 characters in practical time.
Abstract: In this paper, we propose a fast password recovery attack to APOP application in local which can recover a password with 11 characters in less than one minute, recover a password with 31 characters extremely fast, about 4 minutes, and for 43 characters in practical time. These attacks truly simulate the practical password recovery attacks launched by malware in real life, and further confirm that the security of APOP is totally broken. To achieve these dramatical improvements, we propose a group satisfaction scheme, apply the divide-and-conquer strategy and a new suitable MD5 collision attack to greatly reduce the computational complexity in collision searching with high number of chosen bits. The average time of generating an “IV Bridge” is optimized to 0.17 second on ordinary PC, the average time of generating collision pairs for recovering passwords up to 11 characters is about 0.08 second, for 31 characters is about 0.15 second, for 39 characters is about 4.13 seconds, for 43 characters is about 20 seconds, and collisions for recovering passwords as long as 67 characters can be theoretically generated. These techniques can be further applied to reduce the complexity of producing a 1-bit-free collisions for recovering the first 11 characters, whose main target is that to reduce the number of challenges generated in APOP attack, to about 2 MD5 compressions.

6 citations

Journal ArticleDOI
TL;DR: The comparative analysis of tested non-cryptographic hash functions shows that the Adler hash function is not suitable for hash table implementation, whereas, the rest of non- cryptographically hash functions exhibit similar and better randomizing features which make them an attractive choice for hashtable implementation.

6 citations

Book ChapterDOI
02 Dec 2009
TL;DR: The attack for ARIRANG is the improvement of the previous attack, and the attack for PKC98-hash is the first analysis result of its preimage resistance.
Abstract: In this paper, we present the preimage attacks on step-reduced ARIRANG and PKC98-Hash. Our attacks find the preimages of 35 steps out of 40 steps of ARIRANG and 80 steps out of 96 steps of PKC98-Hash, faster than the brute force attack. We applied recently developed techniques of preimage attack. Our attack for ARIRANG is the improvement of the previous attack, and our attack for PKC98-hash is the first analysis result of its preimage resistance.

6 citations

Posted Content
TL;DR: In this article, a new type of dierential trail spanning over more than one message block was proposed to construct collisions for Grstl -256 on 4 and 5 rounds with complexity of 2 67 and 2 120, respectively.
Abstract: In this article, we describe a novel collision attack for up to 5 rounds of the Grstl hash function. This signicantly improves upon the best previously published results on 3 rounds. By using a new type of dierential trail spanning over more than one message block we are able to construct collisions for Grstl -256 on 4 and 5 rounds with complexity of 2 67 and 2 120 , respectively. Both attacks need 2 64 memory. Due to the generic nature of our attack we can even construct meaningful collisions in the chosen-prex setting with the same attack complexity.

6 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815