scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: Use of repeated lookups on Latin squares, non-linear transformations and complex shift operations further increase the strength of the cryptographic hash function at a low computational overhead and ensures that the hashing algorithm satisfy the principal properties of pre-image resistance and collision resistance.

5 citations

Journal ArticleDOI
TL;DR: It is proved that S^r$$Sr achieves asymptotically optimal collision security against semi-adaptive adversaries up to almost 2n/2 queries and that it can be made preimage secure up to $$2^n$$2n queries using a simple tweak.
Abstract: A well-established method of constructing hash functions is to base them on non-compressing primitives, such as one-way functions or permutations. In this work, we present $$S^r$$Sr, an $$rn$$rn-to-$$n$$n-bit compression function (for $$r\ge 1$$r?1) making $$2r-1$$2r-1 calls to $$n$$n-to-$$n$$n-bit primitives (random functions or permutations). $$S^r$$Sr compresses its inputs at a rate (the amount of message blocks per primitive call) up to almost 1/2, and it outperforms all existing schemes with respect to rate and/or the size of underlying primitives. For instance, instantiated with the $$1600$$1600-bit permutation of NIST's SHA-3 hash function standard, it offers about $$800$$800-bit security at a rate of almost 1/2, while SHA-3-512 itself achieves only $$512$$512-bit security at a rate of about $$1/3$$1/3. We prove that $$S^r$$Sr achieves asymptotically optimal collision security against semi-adaptive adversaries up to almost $$2^{n/2}$$2n/2 queries and that it can be made preimage secure up to $$2^n$$2n queries using a simple tweak.

5 citations

Book ChapterDOI
01 Aug 2007
TL;DR: This paper analyzes the properties of the nonlinear Boolean functions used in MD5 and the differences in term of XOR and subtraction modulo 232 to prove that some sufficient conditions presented by Jie Liang and Xuejia Lai are also necessary to guarantee the differential path and present an improved collision attack algorithm.
Abstract: The research on the attack algorithm for a MD5 collision is one of the focuses in cryptology nowadays. In this paper, by analyzing the properties of the nonlinear Boolean functions used in MD5 and the differences in term of XOR and subtraction modulo 232, we prove that some sufficient conditions presented by Jie Liang and Xuejia Lai are also necessary to guarantee the differential path and give a set of necessary and sufficient conditions to guarantee the output differences of the last two steps. Then we present an improved collision attack algorithm on MD5 by using the set of necessary and sufficient conditions. Finally, we analyze the computational complexity of our attack algorithm which is 0.718692 times of that of the previous collision attack algorithms.

4 citations

Proceedings Article
01 Jan 2009
TL;DR: An internal collision attack against the new hash function Maraca which has been submitted to the SHA-3 competition is presented and it is shown that this cryptanalysis mainly exploits some particular dierential properties of the inner permutation.
Abstract: We present an internal collision attack against the new hash function Maraca which has been submitted to the SHA-3 competition. This attack requires 2^{237} calls to the round function and its complexity is lower than the complexity of the generic collision attack when the length of the message digest is greater than or equal to 512. It is shown that this cryptanalysis mainly exploits some particular differential properties of the inner permutation, which are in some sense in contradiction with the usual security criterion which guarantees the resistance to differential attacks.

4 citations

Posted Content
TL;DR: In this paper, the authors present an attack on the collision resistance of the Spectral Hash SHA-3 candidate, which completely bypasses the hash function's formidable cryptographic protections, and show that all PTX functions, including functions which use random oracles, are vulnerable to collision attacks.
Abstract: This paper presents an attack on the strong collision resistance of the Spectral Hash SHA-3 candidate. Spectral-Hash (shash) is a Merkle-Damg ard based hash function, carefully designed to resist all known cryptographic attacks. To best of our knowledge, our attack is the only known attack against the shash algorithm. We exploit the fundamental structure of the algorithm, completely bypassing the hash function’s formidable cryptographic protections. Our attack is presented in three stages. First, we dene the family of functions which have the structure we wish to exploit. We call members of this family PTX functions. Next, we show that all PTX functions, including functions which use random oracles, are vulnerable to our collision attack. Finally, we reformulate the shash compression function showing that it is a PTX function and thus vulnerable. We present results on a practical implementation of our attack, generating collisions for shash in less than a second on a typical desktop computer. r r r r b b b b b b b b b b b b r r r r

4 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815