scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: The result to successfully attack the implementation of the combination of these countermeasures is shown, and complete d has been successfully revealed less than 10 hours for both attacks.
Abstract: This paper proposes a new side channel attack to RSA cryptography. Our target is an implementation with a combination of countermeasures. These are an SPA countermeasure by m-ary method and a DPA countermeasure by randomizing exponent techniques. Here, randomizing exponent techniques shows two DPA countermeasures to randomize the secret exponent d. One is an exponent randomizing technique using d'i = d + riφ(N) to calculate cd'i (mod N), and another is a technique using di,1 = ⌊ d/ri ⌋ and di,2 = (d mod ri)) to calculate (cdi,1)ri × cdi,2 (mod N). Using the combination of countermeasures, it was supposed that the implementation is secure against power attack. However, we firstly show the result to successfully attack the implementation of the combination of these countermeasures. We performed the experiment of this search on a PC, and complete d has been successfully revealed less than 10 hours for both attacks.

4 citations

Journal Article
TL;DR: A semi-free-start collision attack on 31 out of 32 rounds of ESSENCE-512 is presented, invalidating the design claim that at least 24 rounds of NIST's SHA-3 are secure against differential cryptanalysis.
Abstract: ESSENCE is a family of cryptographic hash functions, accepted to the first round of NIST's SHA-3 competition. This paper presents the first known attacks on ESSENCE. We present a semi-free-start collision attack on 31 out of 32 rounds of ESSENCE-512, invalidating the design claim that at least 24 rounds of ESSENCE are secure against differential cryptanalysis. We develop a novel technique to satisfy the first nine rounds of the differential characteristic. Nonrandomness in the outputs of the feedback function F is used to construct several distinguishers on a 14-round ESSENCE block cipher and the corresponding compression function, each requiring only 217 output bits. This observation is extended to key-recovery attacks on the block cipher. Next, we show that the omission of round constants allows slid pairs and fixed points to be found. These attacks are independent of the number of rounds. Finally, we suggest several countermeasures against these attacks, while still keeping the design simple and easy to analyze.

4 citations

01 Jan 2003
TL;DR: A rough calculation demonstrates that a collision could be found for a 128-bit message digest in approximately six hours with a parallel collision attack using a special-purpose machine.
Abstract: Message Authentication Codes (MAC) are used to ensure the integrity of digital content is not compromised and to authenticate the sender. A MAC can be constructed by using a message digest and a shared secret value. Two different digital contents should have a low probability of having the same message digest. This is called a collision. Also, when a message digest is used to create a MAC, it should be difficult for an adversary to create a collision. A rough calculation demonstrates that a collision could be found for a 128-bit message digest in approximately six hours with a parallel collision attack using a special-purpose machine. A composite message digest is constructed out of existing functions to decrease the probability of collision. Also, the MAC based on the composite message digest is constructed so that it is difficult for an adversary to create a collision.

4 citations

Journal ArticleDOI
TL;DR: This paper introduces new constraints due to the combination of guess-and-determine and nonlinearly constrained neutral words to build a new automatic model for the meet-in-the-middle (MITM) preimage attack and improves the time complexity of the best previous attacks.
Abstract: At ASIACRYPT 2012, Sasaki et al. introduced the guess-and-determine approach to extend the meet-in-the-middle (MITM) preimage attack. At CRYPTO 2021, Dong et al. proposed a technique to derive the solution spaces of nonlinear constrained neutral words in the MITM preimage attack. In this paper, we try to combine these two techniques to further improve the MITM preimage attacks. Based on the previous MILP-based automatic tools for MITM attacks, we introduce new constraints due to the combination of guess-and-determine and nonlinearly constrained neutral words to build a new automatic model.As a proof of work, we apply it to the Russian national standard hash function Streebog, which is also an ISO standard. We find the first 8.5-round preimage attack on Streebog-512 compression function and the first 7.5-round preimage attack on Streebog-256 compression function. In addition, we give the 8.5-round preimage attack on Streebog-512 hash function. Our attacks extend the best previous attacks by one round. We also improve the time complexity of the 7.5-round preimage attack on Streebog-512 hash function and 6.5-round preimage attack on Streebog-256 hash function.

4 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815