scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
20 Jun 2010
TL;DR: The proposed signature scheme with message recovery and without using one way hash function which is secure and practical is shown to be secure against the parameter reduction attack and forgery attack.
Abstract: A digital signature scheme allows one to sign an electronic message and later the produced signature can be validated by the owner of the message or by any verifier. Most of the existing digital signature schemes were developed based on the use of hash function and massage redundancy to resist against forgery attack. In this paper we propose a signature scheme with message recovery and without using one way hash function which is secure and practical. The proposed scheme is shown to be secure against the parameter reduction attack and forgery attack. Security of the scheme is based on the complexity of solving the discrete logarithm problem and integer factorization. The proposed scheme does not use message redundancy and is suitable to provide signature on long messages.

5 citations

Proceedings ArticleDOI
12 Dec 2008
TL;DR: It is shown that information- theoretical security against forgery under chosen message attacks is not possible, in the sense that given enough number of observations of message/hash pairs, the entropy of the hash value of another message can be reduced arbitrarily.
Abstract: In many applications, it is often desirable to extract a consistent key from a multimedia object (e.g., an image), even when the object has gone through a noisy channel. For example, the extracted key can be used to generate content dependent watermarks to mitigate copy attacks, or for two or more parties to establish a session key from their noisy versions of the same object. Robust hash functions are useful in extracting such consistent keys. It differs from cryptographic hash functions in that small noise in the messages would yield the same hash value with high probability. However, the security of robust hash functions is not well understood. In this paper, we study different security notions of robust hash functions w.r.t. forgery attacks, where the goal of the attacker is to estimate the key (hash value) extracted from a given message. We show that information- theoretical security against forgery under chosen message attacks is not possible, in the sense that given enough number of observations of message/hash pairs, the entropy of the hash value of another message can be reduced arbitrarily. We further give a construction that is computationally secure, where computing the hash value can still be computationally infeasible even its entropy may not be high.

5 citations

Journal Article
TL;DR: A collision attack on SMASH is presented and it is conjecture that it works for all hash functions built following the design strategy of SMASH.
Abstract: We present a collision attack on SMASH. SMASH was proposed as a new hash function design strategy that does not rely on the structure of the MD4 family. The presented attack method allows us to produce almost any desired difference in the chaining variables of the iterated hash function. Due to the absence of a secret key, we are able to construct differences with probability 1. Furthermore, we get only few constraints on the colliding messages, which allows us to construct meaningful collisions. The presented collision attack uses negligible resources and we conjecture that it works for all hash functions built following the design strategy of SMASH.

5 citations

Book ChapterDOI
12 Dec 2010
TL;DR: In this paper, the authors carried out the first third party security analysis of Tav-128 and showed that this hash function is neither collision resistant nor second preimage resistant, and they showed that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages This could be a useful light weight primitive for future RFID protocols.
Abstract: Many RFID protocols use cryptographic hash functions for their security The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms Tav-128 is one such 128-bit light weight hash function proposed by Peris-Lopez et al for a low-cost RFID tag authentication protocol Apart from some statistical tests for randomness by the designers themselves, Tav-128 has not undergone any other thorough security analysis Based on these tests, the designers claimed that Tav-128 does not posses any trivial weaknesses In this article, we carry out the first third party security analysis of Tav-128 and show that this hash function is neither collision resistant nor second preimage resistant Firstly, we show a practical collision attack on Tav-128 having a complexity of 237 calls to the compression function and produce message pairs of arbitrary length which produce the same hash value under this hash function We then show a second preimage attack on Tav-128 which succeeds with a complexity of 262 calls to the compression function Finally, we study the constituent functions of Tav-128 and show that the concatenation of nonlinear functions A and B produces a 64-bit permutation from 32-bit messages This could be a useful light weight primitive for future RFID protocols

5 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815