scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal Article
TL;DR: In this paper, the authors consider the general case and prove that even if each iterated hash function can scan the input multiple times in an arbitrary expanded order, their concatenation is not stronger than a single function.
Abstract: The security of hash functions has recently become one of the hottest topics in the design and analysis of cryptographic primitives. Since almost all the hash functions used today (including the MD and SHA families) have an iterated design, it is important to study the general security properties of such functions. At Crypto 2004 Joux showed that in any iterated hash function it is relatively easy to find exponential sized multicollisions, and thus the concatenation of several hash functions does not increase their security. However, in his proof it was essential that each message block is used at most once. In 2005 Nandi and Stinson extended the technique to handle iterated hash functions in which each message block is used at most twice. In this paper we consider the general case and prove that even if we allow each iterated hash function to scan the input multiple times in an arbitrary expanded order, their concatenation is not stronger than a single function. Finally, we extend the result to tree-based hash functions with arbitrary tree structures.

5 citations

Journal Article
TL;DR: The paper introduces the theory and implement of one way hash functions, and using the MD5 Algorithm, introduces its principle and implement in detail and presents a new schedule of user key management.
Abstract: The paper introduces the theory and implement of one way hash functions,and using the MD5 Algorithm which is extensively used in cryptography as an example,introduces its principle and implement in detail.At last,we research the application of them,and present a new schedule of user key management.

5 citations

Book ChapterDOI
20 Mar 2016
TL;DR: It is shown that it is actually possible to mount rebound attacks, despite the presence of modular constant additions in the hash function Kupyna, and how to use the rebound attack for creating collisions for the round-reduced hash function itself.
Abstract: The hash function Kupyna was recently published as the Ukrainian standard DSTU 7564:2014. It is structurally very similar to the SHA-3 finalist GrOstl, but differs in details of the round transformations. Most notably, some of the round constants are added with a modular addition, rather than bitwise xor. This change prevents a straightforward application of some recent attacks, in particular of the rebound attacks on the compression function of similar AES-like hash constructions. However, we show that it is actually possible to mount rebound attacks, despite the presence of modular constant additions. More specifically, we describe collision attacks on the compression function for 6 out of 10 rounds of Kupyna-256 with an attack complexity of $$2^{70}$$, and for 7 rounds with complexity $$2^{125.8}$$. In addition, we can use the rebound attack for creating collisions for the round-reduced hash function itself. This is possible for 4 rounds of Kupyna-256 with complexity $$2^{67}$$ and for 5 rounds with complexity $$2^{120}$$.

5 citations

Patent
Hemant Kumar Jain1
21 Dec 2015
TL;DR: In this paper, a two-stage attribution of application layer DDoS attack is presented, where in the first stage a hash index is maintained and in the second stage a string parameter corresponding to the application layer attribute under attack is kept.
Abstract: Methods and systems for a two-stage attribution of application layer DDoS attack are provided. In a first table just a hash index is maintained whereas the second stage table keeps the string parameter corresponding to the application layer attribute under attack. A linked list maintains a plurality of rows if there is hash collision in the first table. The second table is aged out and reported periodically with details of large strings.

5 citations

Journal ArticleDOI
TL;DR: A new divide and conquer strategy named group collision attack (GCA) is proposed in this paper, which focuses on pre-processing and reducing the key candidate space of key enumeration.
Abstract: Key enumeration schemes are used to post-process the scores given by side channel distinguishers and enumerate the key candidates from the most possible one to the least possible one, which can be regarded as optimal tools of key search However, the application of them is limited by very large key candidate space and computing power consumption For example, the attacker may spend several weeks or months enumerating the whole 245 key candidates Unlike the former literature that try to propose a more efficient algorithm to process the distinguishers, scores of key candidates directly, we focus on pre-processing and reducing the key candidate space To achieve this goal, a new divide and conquer strategy named group collision attack (GCA) is proposed in this paper The GCA works as follows in brief The key candidates are first divided into groups on which intra-group collision attack is used to remove the impossible key combinations in each group Then, the inter-group collision attack is performed to further remove the impossible key combinations between groups Thus, the complexity of key enumeration is reduced significantly A series of practical experiments are carried out by using our GCA and the experimental results verify its efficiency

5 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815