scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
29 Jun 2010
TL;DR: Performance comparisons with MD5 showed that this scheme was a feasible scheme, and can be applied in e-commerce, and the security against statistical attack, birthday attack were analyzed in detail.
Abstract: Based on chaotic Tent map, this paper proposed a new 5*L (L>=32) bits extensible Hash function with symmetric keys. The structure only performed Boolean algorithm and shift operation. In order to generate fast diffusion, confusion and avalanche effect, Chaos series were embedded in the whole algorithm. The security against statistical attack, birthday attack were analyzed in detail. Many simulations were shown that the Hash value was highly sensitive to initial condition and parameter, and also to a message bit. Performance comparisons with MD5 showed that this scheme was a feasible scheme, and can be applied in e-commerce.

3 citations

Posted Content
TL;DR: In this paper, a collision attack on 5 out of 8 rounds of the ECHO-256 hash function with a complexity of 2 in time and 2 memory was presented, where the merge inbound phase of previous hash function attacks succeeds only with a probability of 2−128.
Abstract: In this work, we present a collision attack on 5 out of 8 rounds of the ECHO256 hash function with a complexity of 2 in time and 2 memory. In this work, we further show that the merge inbound phase can still be solved in the case of hash function attacks on ECHO. As correctly observed by Jean et al., the merge inbound phase of previous hash function attacks succeeds only with a probability of 2−128. The main reason for this behavior is the low rank of the linear SuperMixColumns transformation. However, since there is enough freedom in ECHO we can solve the resulting linear equations with a complexity much lower than 2. On the other hand, also this low rank of the linear SuperMixColumns transformation allows us to extend the collision attack on the reduced hash function from 4 to 5 rounds. Additionally, we present a collision attack on 6 rounds of the compression function of ECHO-256 and show that a subspace distinguisher is still possible for 7 out of 8 rounds of the compression function of ECHO-256. Both compression function attacks have a complexity of 2 with memory requirements of 2 and chosen salt.

3 citations

Journal ArticleDOI
TL;DR: This paper extends Peyrin’s internal differential strategy, that uses differential paths between the permutations P and Q of Grøstl-0 to construct distinguishers of the compression function, which results in collision attacks and semi-free-start collision attacks on the GrøStl- 0 hash function and compression function with reduced rounds.
Abstract: We analyze the GrOstl-0 hash function, that is the version of GrOstl submitted to the SHA-3 competition. This paper extends Peyrin's internal differential strategy, that uses differential paths between the permutations P and Q of GrOstl-0 to construct distinguishers of the compression function. This results in collision attacks and semi-free-start collision attacks on the GrOstl-0 hash function and compression function with reduced rounds. Specifically, we show collision attacks on the GrOstl-0-256 hash function reduced to 5 and 6 out of 10 rounds with time complexities 248 and 2112 and on the GrOstl-0-512 hash function reduced to 6 out of 14 rounds with time complexity 2183. Furthermore, we demonstrate semi-free-start collision attacks on the GrOstl-0-256 compression function reduced to 8 rounds and the GrOstl-0-512 compression function reduced to 9 rounds. Finally, we show improved distinguishers for the GrOstl-0-256 permutations with reduced rounds.

2 citations

Posted Content
TL;DR: In this article, the authors exploited a weakness in the design of the algorithm, which allowed them to propose two kind of attacks 1) 2ndpreimage attack and 2) collision attack.
Abstract: Khichidi-1[1] is a contestant of Sha-3[2]. A collision attack on khichidi is proposed in [3]. In this paper we exploited a weakness in the design of the algorithm. This allowed us to propose two kind of attacks 1) 2ndpreimage attack[4], 2) Collision attack[4]. Our attacks are applicable to all the versions 224, 256, 384 and 512 and it is potentially strong.

2 citations

Journal Article
TL;DR: This paper proposes a Minkowski Distance enhanced Collision Attack (MDCA) with performance close to Template Attack (TA), thus making their combination more practical and meaningful and builds a more advanced combined collision attack named Combined Full Collision attack (CFCA) from TA and MDCA to fully exploit collisions.
Abstract: Recovering keys efficiently from very deep candidate space is a very important but challenging issue in Side-Channel Attacks (SCA). State-of-the-art combined collision attacks extract specific collisions from the outputs of a divide-and-conquer attack and an analytical attack, thus reducing the large guessing spaces to much smaller collision spaces. However, the inefficient chain detection makes them timeconsuming. The very limited collisions exploited and very different performance of two combined attacks also prevent their application in much deeper spaces. In this paper, we propose a Minkowski Distance enhanced Collision Attack (MDCA) with performance close to Template Attack (TA), thus making their combination more practical and meaningful. Moreover, we build a more advanced combined collision attack named Combined Full Collision Attack (CFCA) from TA and MDCA to fully exploit collisions. We further incorporate guessing theory into CFCA to enable the determination of suitable thresholds and optimize search orders of sub-keys. Finally, to set the thresholds as small as possible while guaranteeing a high success probability of key recovery, we propose Block based Fault-Tolerant CFCA (BFT-CFCA). We further exploit the Fault-Tolerant Vector (FTV) to provide a reference for its chain space adjustment. Experimental results show that BFT-CFCA notably outperforms the existing methods and CFCA.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815