scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal Article
TL;DR: An optimization method which improves hashing, based on a conflict-solving mechanism and the prior probability of the searched elements is put forward, which reduces the searching length when conflicts occur so as to shorten the reaction of searching.
Abstract: Hash table has been widely used in data query. This paper puts forward an optimization method which improves hashing,based on a conflict-solving mechanism and the prior probability of the searched elements.Furthermore,this paper analyzes theoretically how this method deals with harsh-conflicts in chaining the addresses. Compared with the original hash methods,this algorithm reduces the searching length when conflicts occur so as to shorten the reaction of searching. Finally,the experiments show that this new method is more effective and concise.

2 citations

Journal ArticleDOI
TL;DR: This paper analyzes securities of the hash modes against preimage or second-preimage attacks except some case of the generalized MDC-4.
Abstract: In FSE 2011, Sasaki presented the preimage attacks on Davies-Meyer (DM) scheme of 7-round AES and explained conversion of it to the attack on the hash function for 12 secure PGV schemes. In this paper, we apply Sasaki's work to Double-Block-Length (DBL) hash modes based on arbitrary blockcipher. We generalize compression functions in several DBL hash modes. Assuming a Sasaki's preimage attack on DM scheme of the underlying blockcipher is faster than brute-force attack, we evaluate securities of the hash modes against preimage or second-preimage attacks. Hence, we analyzed the hash modes against preimage or second-preimage attacks except some case of the generalized MDC-4.

2 citations

Proceedings ArticleDOI
01 Oct 2017
TL;DR: A novel multiple-bits side-channel collision attack based on double distance voting detection, which can find all 120 relations among 16 key bytes with only 32 averaged power traces when applied to AES (Advanced Encryption Standard) algorithm is proposed.
Abstract: Side-channel collision attacks have been one of the most powerful attack techniques, combining advantages of traditional side-channel attack and mathematical cryptanalysis In this paper, we propose a novel multiple-bits side-channel collision attack based on double distance voting detection, which can find all 120 relations among 16 key bytes with only 32 averaged power traces when applied to AES (Advanced Encryption Standard) algorithm Practical attack experiments are performed successfully on a hardware implementation of AES on FPGA board Results show that the necessary number of traces for our method is about 50% less than correlation-enhanced collision attack and 76% less than binary voting test with 90% success rate

2 citations

Proceedings ArticleDOI
09 Sep 2014
TL;DR: This paper proposes a new concrete novel design of a permutation based hash functions called Gear, a hash function based on block cipher in Davies-Meyer mode that is hard to attack with complexities significantly less than brute force and it resists all the generic attacks.
Abstract: A hash function usually has two main components: a compression function or permutation function and mode of operation. In this paper, we propose a new concrete novel design of a permutation based hash functions called Gear. It is a hash function based on block cipher in Davies-Meyer mode. It uses the patched version of Merkle-Damgard, i.e. the wide pipe construction as its mode of operation. Thus, the intermediate chaining value has at least twice larger length than the output hash. Also, we analyze Gear and prove it is hard to attack it with complexities significantly less than brute force and it resists all the generic attacks. And the permutations functions used in Gear are inspired from the SHA-3 finalist Grostl hash function which is originally inspired from Rijndael design (AES). As a consequence there is a very strong confusion and diffusion in Gear.

2 citations

Journal ArticleDOI
TL;DR: The first cryptanalytic work on the Grindahl hash function was done by as discussed by the authors, who showed that the hash function Grindahl is not collision resistant and used byte-level truncated differentials in order to ease the construction of good differential paths.
Abstract: Hash functions have been among the most scrutinized cryptographic primitives in the previous decade, mainly due to the cryptanalysis breakthroughs on MD-SHAfamily and the NIST SHA-3 competition that followed. Grindahl is a hash function proposed at FSE 2007 that inspired several SHA-3 candidates. One of its particularities is that it follows the AES design strategy, with an efficiency comparable to SHA-256. This paper provides the first cryptanalytic work on this scheme and we show that the $$256$$256-bit version of Grindahl is not collision resistant. Our attack uses byte-level truncated differentials and leverages a counterintuitive method (reaching an internal state where all bytes are active) in order to ease the construction of good differential paths. Then, by a careful utilization of the freedom degrees inserted every round, and with a work effort of approximatively $$2^{112}$$2112 hash computations, an attacker can generate a collision for the full $$256$$256-bit version of Grindahl.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815