scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
01 Dec 2007
TL;DR: A new hash function with enhanced Merkle-Damgard and single length compression function that is implemented on Miyaguchi-Preneel block cipher and intelligent repetition optimize hash process to avoid well- known weaknesses so it is secure in the sense of indifferentiability and collision resistance.
Abstract: This paper proposed a new hash function with enhanced Merkle-Damgard and single length compression function that is implemented on Miyaguchi-Preneel block cipher and intelligent repetition optimize hash process to avoid well- known weaknesses so it is secure in the sense of indifferentiability and collision resistance.

5 citations

Book ChapterDOI
TL;DR: Recently, Chen et al. as discussed by the authors showed that the STB conjecture for B-block-long collisions in the auxiliary-input random oracle model can be proven for any constant value of B, up to a factor of S for any > 2.
Abstract: We revisit the problem of finding B-block-long collisions in Merkle-Damgård Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of S-bit advice about the random oracle and makes T oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for $$2\le B\le T$$ (with respect to a random salt). The attack achieves advantage $$\widetilde{\varOmega }(STB/2^n+T^2/2^n)$$ where n is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called STB conjecture was only proved for $$B\approx T$$ and $$B=2$$ . Very recently, Ghoshal and Komargodski (CRYPTO 22) confirmed STB conjecture for all constant values of B, and provided an $$\widetilde{O}(S^4TB^2/2^n+T^2/2^n)$$ bound for all choices of B. In this work, we prove an $$\widetilde{O}((STB/2^n)\cdot \max \{1,ST^2/2^n\}+ T^2/2^n)$$ bound for every $$2< B < T$$ . Our bound confirms the STB conjecture for $$ST^2\le 2^n$$ , and is optimal up to a factor of S for $$ST^2>2^n$$ (note as $$T^2$$ is always at most $$2^n$$ , otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for $$B=\widetilde{O}(1)$$ and $$ST^2>2^n$$ . We obtain our results by adopting and refining the technique of Chung, Guo, Liu, and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for $$B=2$$ , recovering the main result of Akshima, Cash, Drucker and Wee.

5 citations

Journal ArticleDOI
28 Jun 2014
TL;DR: It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks, including generic attacks, differential attack, birthday attack and statistical attack.
Abstract: Cryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-1, RIPEMD-160 and FORK-256 are built on Merkle-Damgard iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions and their underlying Merkle-Damgard construction. In this paper we propose a hash function follows design principle of NewFORK-256 and based on HAIFA construction. Its compression function takes three inputs and generates a single output of 256-bit length. An extra input to a compression function is a 64-bit counter (number of bits hashed so far). HAIFA construction shows strong resistance against major generic and other cryptanalytic attacks. The security of proposed hash function against generic attacks, differential attack, birthday attack and statistical attack was analyzed in detail. It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks.

5 citations

Patent
01 Aug 2006
TL;DR: In this article, an apparatus for handling hash collision of hash searching includes a hash table unit, a content addressable memory (CAM), and a multiplexer encoder, where the data are hashed to produce a hash index, and hash collision occurs.
Abstract: An apparatus for handling hash collision of hash searching includes a hash table unit, a content addressable memory (CAM) and a multiplexer encoder. When the data are hashed to produce a hash index, and hash collision occurs, the data are stored into the CAM. When performing a hash search, the hash table unit and the CAM will be simultaneously looked up and the result will be found in only one period of time.

5 citations

Book ChapterDOI
13 Jul 2004
TL;DR: In this article, it was proved that PGV-hash functions are collision resistant and one-way secure in a black-box model of the underlying block cipher and that all these 42 hash families have tight upper and lower bounds on (target) collision-resistant and oneway-ness.
Abstract: In [1] it was proved that 20 out of 64 PGV-hash functions [2] based on block cipher are collision resistant and one-way-secure in black-box model of the underlying block cipher. Here, we generalize the definition of PGV-hash function into a hash family and prove that besides the previous 20 hash functions we have 22 more collision resistant and one-way secure hash families. As all these 42 families are keyed hash families, these become target collision resistant also. All these 42 hash families have tight upper and lower bounds on (target) collision resistant and one-way-ness.

5 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815