scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: A Minkowski distance enhanced collision attack with performance closer to template attack (TA) compared to traditional correlation-enhanced collision attack (CECA), thus making the optimization more practical and meaningful.
Abstract: Recovering keys ranked in very deep candidate space efficiently is a very important but challenging issue in side-channel attacks (SCAs). State-of-the-art collision-optimized divide-and-conquer attacks (CODCAs) extract collision information from a collision attack to optimize the key recovery of a divide-and-conquer attack, and transform the very huge guessing space to a much smaller collision space. However, the inefficient collision detection makes them time consuming. The very limited collisions exploited and large performance difference between the collision attack and the divide-and-conquer attack in CODCAs also prevent their application in much larger spaces. In this article, we propose a Minkowski distance enhanced collision attack (MDCA) with performance closer to template attack (TA) compared to traditional correlation-enhanced collision attack (CECA), thus making the optimization more practical and meaningful. Next, we build a more advanced CODCA named full-collision chain (FCC) from TA and MDCA to exploit all collisions. Moreover, to minimize the thresholds while guaranteeing a high success probability of key recovery, we propose a fault-tolerant scheme to optimize FCC. The full key is divided into several big “blocks,” on which a fault-tolerant vector (FTV) is exploited to flexibly adjust its chain space. Finally, guessing theory is exploited to optimize thresholds determination and search order of subkeys. Experimental results show that FCC notably outperforms the existing CODCAs.

2 citations

Journal ArticleDOI
TL;DR: This paper analyzes DHA-256 in the context of higher order differential attacks and provides a practical distinguisher for 42 out of 64 steps and gives an example of a colliding quartet to validate the results.

2 citations

Journal ArticleDOI
TL;DR: The unified hash core designed has 32% of slices overhead compared to HAS-160 core but there is only a fixed message buffer space used and can be applicable to the areas such as E-commerce, data integrity and digital signature.
Abstract: This paper deals with hardware design which unifies MD5 and HAS-160 hash algorithms. Two algorithms get a message with arbitrary length and process message blocks divided into 512 bits each time and output a hash code with a fixed length. MD5 ouputs a hash code of 128 bits and HAS-160 a hash code of 160 bits. The unified hash core designed has 32% of slices overhead compared to HAS-160 core. However, there is only a fixed message buffer space used. The unified hash core which run a step in one clock cycle operates at 92MHz and has performance which digests a message in the speed of 724Mbps at MD5 and 581Mbps at HAS-160 hash mode. The unified hash core which is designed can be applicable to the areas such as E-commerce, data integrity and digital signature.

2 citations

Proceedings ArticleDOI
11 Jun 2015
TL;DR: From the implementation and simulation results of AES based on SHA-1 algorithm obtained in Lab VIEW project, simplicity in modelling hash function algorithm generating hash codes encrypted by AES method is shown.
Abstract: A series of latest papers have pretended collision attacks on publicly used hash functions, including the widely published SHA-1 algorithm. To estimate this threat, the natural response has been to strengthening the system to overcoming the weakness that make the system apt to collision. The SHA-1 hash function used in many fields of security system such as digital signature, tamper detection, password protection and so on. SHA-1 is very important algorithm for integrity and authentication realization, SHA-1 is a one way algorithm to produce hash code of any message with 160 random hash bits, which cannot be reversible. AES with SHA-1 algorithm produce encrypted code that can be reversible to achieve confidentiality. From the implementation and simulation results of AES based on SHA-1 algorithm obtained in Lab VIEW project show simplicity in modelling hash function algorithm generating hash codes encrypted by AES method.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815