scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Posted Content
TL;DR: In CRYPTO 2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed an ecient collision attack on SHA-0, and collision messages are found with complexity 2 39SHA-0 operations by using their method.
Abstract: In CRYPTO 2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed an ecient collision attack on SHA-0. Collision messages are found with complexity 2 39 SHA-0 operations by using their method. Collision messages can be obtained when a message satisfying all sucient

2 citations

Book
01 Jan 2015
TL;DR: A Model-Driven Security Requirements Approach to Deduce Security Policies Based on OrBAC and a Novel Approach to True Random Number Generation in Wearable Computing Environments Using MEMS Sensors.
Abstract: An Efficient Privacy-Preserving E-coupon System.- Spatial Bloom Filters: Enabling Privacy in Location-Aware Applications.- Security of Direct Anonymous Authentication Using TPM 2.0 Signature.- Revocation in Publicly Verifiable Outsourced Computation.- Private Aggregation with Custom Collusion Tolerance.- Ring Signatures of Constant Size Without Random Oracles.- Universally Composable Identity Based Adaptive Oblivious Transfer with Access Control.- Three-Round Public-Coin Bounded-Auxiliary-Input Zero-Knowledge Arguments of Knowledge.- A Model-Driven Security Requirements Approach to Deduce Security Policies Based on OrBAC.- Optimal Proximity Proofs.- Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions.- Attacking RSA with a Composed Decryption Exponent Using Unravelled Linearization.- Fully Homomorphic Encryption with Auxiliary Inputs.- Trapdoors for Ideal Lattices with Applications.- Speeding Up the Search Algorithm for the Best Differential and Best Linear Trails.- The Boomerang Attacks on BLAKE and BLAKE2.- Second Preimage Analysis of Whirlwind.- Boomerang Attack on Step-Reduced SHA-512.- Collision Attack on 4-Branch, Type-2 GFN Based Hash Functions Using Sliced Biclique Cryptanalysis Technique.- Rig: A Simple, Secure and Flexible Design for Password Hashing.- Efficient Hardware Accelerator for AEGIS-128 Authenticated Encryption.- Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts.- Integrating Ciphertext-Policy Attribute-Based Encryption with Identity-Based Ring Signature to Enhance Security and Privacy in Wireless Body Area Networks.- Parallelized Software Implementation of Elliptic Curve Scalar Multiplication.- A Note on Diem's Proof.- Stand-by Attacks on E-ID Password Authentication.- Stegomalware: Playing Hide and Seek with Malicious Components in Smartphone Apps.- A Lightweight Security Isolation Approach for Virtual Machines Deployment.- A Novel Approach to True Random Number Generation in Wearable Computing Environments Using MEMS Sensors.

2 citations

Journal ArticleDOI
TL;DR: It is shown that in the information theoretic model, many well-known and commonly used hash functions such as MD5 and SHA-256 fail to be preimage resistant.
Abstract: Information theoretic security is an important security notion in cryptography as it provides a true lower bound for attack complexities. However, in practice attacks often have a higher cost than the information theoretic bound. In this paper we study the relationship between information theoretic attack costs and real costs. We show that in the information theoretic model, many well-known and commonly used hash functions such as MD5 and SHA-256 fail to be preimage resistant.

2 citations

Posted Content
TL;DR: This paper found some non-random properties of LUX due to the weakness of origin shift vector and gives reduced blank round collision attack, free-start collision attack and free- start preimage attack on LUX-256.
Abstract: LUX is a new hash function submitted to NIST’s SHA-3 competition. In this paper, we found some non-random properties of LUX due to the weakness of origin shift vector. We also give reduced blank round collision attack, free-start collision attack and free-start preimage attack on LUX-256. The two collision attacks are trivial. The freestart preimage attack has complexity of about 2 and requires negligible memory.

2 citations

Book ChapterDOI
04 Sep 2009
TL;DR: In this paper, a preimage attack on the hash function Blender-n has been presented, which has a complexity of about n ·2 n /2 and negligible memory requirements.
Abstract: The recently started SHA-3 competition in order to find a new secure hash standard and thus a replacement for SHA-1/SHA-2 has attracted a lot of interest in the academic world as well as in industry. There are 51 round one candidates building on sometimes very different principles. In this paper, we show how to attack two of the 51 round one hash functions. The attacks have in common that they exploit structural weaknesses in the design of the hash function and are independent of the underlying compression function. First, we present a preimage attack on the hash function Blender-n . It has a complexity of about n ·2 n /2 and negligible memory requirements. Secondly, we show practical collision and preimage attacks on DCH-n . To be more precise, we can trivially construct a (28 + 2)-block collision for DCH-n and a 1297-block preimage with only 521 compression function evaluations. The attacks on both hash functions work for all output sizes and render the hash functions broken.

2 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815