scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: It is demonstrated that the cryptographic hash function Codefish is insecure for cryptographic applications by presenting practical attacks for solving the problems Second Preimage and Collision.
Abstract: The cryptographic hash function Codefish is an outcome of a research project led by the company KRIPTO Research and the University of Debrecen in Hungary and sponsored by the European Union and the Hungarian Government. It is commercialised by KRIPTO Research for use in security protocols like digital signature, authentication, or message checksum. Codefish benefits from strong mathematical foundations, since it grounds its security on the difficulty of solving norm form equations. This paper demonstrates that it is insecure for cryptographic applications by presenting practical attacks for solving the problems Second Preimage and Collision.

2 citations

Journal ArticleDOI
TL;DR: An algorithm is proposed for HMAC which uses SHA-2 as cryptographic hash function which is with high plaintext sensitivity and low collision resistance, and secure against birthday attacks or meet-in-the-middle attacks, and a suitable choice for data signature or authentication.
Abstract: message that originated from an authorized user is defined as User Authentication and is provided by Message Authentication codes (MAC). The provision of assurance that the message is not been modified is defined as Message Authentication and is provided by Hash functions. Authenticated code is generated when MAC uses Hash function it is called Hash based MAC (HMAC). In this paper an algorithm is proposed for HMAC which uses SHA-2 as cryptographic hash function. The algorithm is implemented using GUI based controls in MATLAB toolbox which enables the algorithm to be friendly with the user. Theoretical analysis and experimentation show that this hash function is with high plaintext sensitivity and low collision resistance, and secure against birthday attacks or meet-in-the-middle attacks. These properties make it a suitable choice for data signature or authentication.

2 citations

Journal ArticleDOI
TL;DR: A general stream cipher with memory (SCM) mode in which each ciphertext symbol depends both on the current and on the previous plaintext symbols is pointed out and how to convert any keystream generator into the SCM mode is shown.

2 citations

Posted Content
TL;DR: All of the results are the best cryptanalytic results on GOST and Whirlpool in terms of the number of rounds analyzed under the hash function setting.
Abstract: The GOST hash function family has served as the new Russian national hash standard (GOST R 34.11-2012) since January 1, 2013, and it has two members, i:e:, GOST- 256 and GOST-512 which correspond to two dierent output lengths. Most of the previous analyses of GOST emphasize on the compression function rather than the hash function. In this paper, we focus on security properties of GOST under the hash function setting. First we give two improved preimage attacks on 6-round GOST-512 compared with the previ- ous preimage attack, i:e:, a time-reduced attack with the same memory requirements and a memoryless attack with almost identical time. Then we improve the best collision attack on reduced GOST-256 (resp. GOST-512) from 5 rounds to 6.5 (resp. 7.5) rounds. Finally, we construct a limited-birthday distinguisher on 9.5-round GOST using the limited-birthday distinguisher on hash functions proposed at ASIACRYPT 2013. An essential technique used in our distinguisher is the carefully chosen dierential trail, which can further exploit freedom degrees in the inbound phase when launching rebound attacks on the GOST compression function. This technique helps us to reduce the time complexity of the distinguisher signif- icantly. We apply this strategy to Whirlpool, an ISO standardized hash function, as well. As a result, we construct a limited-birthday distinguisher on 9-round Whirlpool out of 10 rounds, and reduce the time complexity of the previous 7-round distinguisher. To the best of our knowledge, all of our results are the best cryptanalytic results on GOST and Whirlpool in terms of the number of rounds analyzed under the hash function setting.

2 citations

Proceedings ArticleDOI
01 Nov 2016
TL;DR: A class of almost rate-1 construction for 2n-bit hash functions, based on (2n, n) blockciphers, where 2n is the length of the cipher key and n is the cipher block length, which are proved to be optimum collision resistance and preimage resistance in the ideal cipher model.
Abstract: We propose a class of almost rate-1 construction for 2n-bit hash functions, based on (2n, n) blockciphers, where 2n is the length of the cipher key and n is the cipher block length. These hash functions we proposed are proved to be optimum collision resistance and preimage resistance in the ideal cipher model. The hash rate of the construction is l−1/l where l is the number of cipher calls in the compression function. The hash rate is closed to 1 if l is large. Compare with existing DBL hash functions based on block ciphers with optimum collision resistance and preimage resistance, they are more efficient and simpler.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815