scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Book ChapterDOI
15 Apr 2012
TL;DR: This article proposes to employ higher-order statistical moments and probability density functions as the figure of merit to detect collisions and removes the shortcomings of the existing correlation collision attacks using first-order moments.
Abstract: By examining the similarity of side-channel leakages, collision attacks evade the indispensable hypothetical leakage models of multi-query based side-channel distinguishers like correlation power analysis and mutual information analysis attacks Most of the side-channel collision attacks compare two selective observations, what makes them similar to simple power analysis attacks A multi-query collision attack detecting several collisions at the same time by means of comparing the leakage averages was presented at CHES 2010 To be successful this attack requires the means of the side-channel leakages to be related to the processed intermediate values It therefore fails in case the mean values and processed data are independent, even though the leakages and the processed values follow a clear relationship The contribution of this article is to extend the scope of this attack by employing additional statistics to detect the colliding situations Instead of restricting the analyses to evaluation of means, we propose to employ higher-order statistical moments and probability density functions as the figure of merit to detect collisions Thus, our new techniques remove the shortcomings of the existing correlation collision attacks using first-order moments In addition to the theoretical discussion of our approach, practical evidence of its suitability for side-channel evaluation is provided We provide four case studies, including three FPGA-based masked hardware implementations and a software implementation using boolean masking on a microcontroller, to support our theoretical groundwork

74 citations

Book ChapterDOI
TL;DR: It is shown that coding theory can be exploited efficiently for the cryptanalysis of hash functions and the complexity for a collision attack on the full SHA-1 is conjecture.
Abstract: In this article we show that coding theory can be exploited efficiently for the cryptanalysis of hash functions. We will mainly focus on SHA-1. We present different linear codes that are used to find low-weight differences that lead to a collision. We extend existing approaches and include recent results in the cryptanalysis of hash functions. With our approach we are able to find differences with very low weight. Based on the weight of these differences we conjecture the complexity for a collision attack on the full SHA-1.

74 citations

Patent
20 Mar 2002
TL;DR: In this article, a secure hardware device generates a series of n hash values, the secure hardware devices providing an nth hash value to the landlord, the landlord placing the nth value in the certificate, and the landlord digitally verifying the certificate containing the certificate to obtain a digitally signed certificate.
Abstract: Managing a digital certificate includes a landlord providing a digital certificate, a secure hardware device generating a series of n hash values, the secure hardware device providing an nth hash value to the landlord, wherein other hash values are not readily available to the landlord, the landlord placing the nth hash value in the certificate, the landlord digitally verifying the certificate containing the nth hash value to obtain a digitally signed certificate, a tenant obtaining the digitally signed certificate, the tenant obtaining the n hash values and the tenant managing the certificate by periodically issuing a previous hash value in the series of n hash values in response to the certificate being valid when the previous hash value is issued.

74 citations

Book ChapterDOI
26 Mar 2007
TL;DR: The Grindahl hash functions, which are based on components of the Rijndael algorithm, are proposed with claimed security levels with respect to collision, preimage and second preimage attacks of 2128 and 2256, respectively.
Abstract: In this paper we propose the Grindahl hash functions, which are based on components of the Rijndael algorithm To make collision search sufficiently difficult, this design has the important feature that no low-weight characteristics form collisions, and at the same time it limits access to the state We propose two concrete hash functions, Grindahl- 256 and Grindahl-512 with claimed security levels with respect to collision, preimage and second preimage attacks of 2128 and 2256, respectively Both proposals have lower memory requirements than other hash functions at comparable speeds and security levels

74 citations

Book ChapterDOI
13 Feb 2011
TL;DR: This research proposes preimage attacks on hash function modes instantiating AES including Davies-Meyer, Matyas-Myser-Oseas and Miyaguchi-Preneel modes to evaluate classical and important security notions for hash functions and avoid complicated attack models that seem to have little relevance in practice.
Abstract: We study the security of AES in the open-key setting by showing an analysis on hash function modes instantiating AES including Davies-Meyer, Matyas-Meyer-Oseas, and Miyaguchi-Preneel modes. In particular, we propose preimage attacks on these constructions, while most of previous work focused their attention on collision attacks or distinguishers using non-ideal differential properties. This research is based on the motivation that we should evaluate classical and important security notions for hash functions and avoid complicated attack models that seem to have little relevance in practice. We apply a recently developed meet-in-the-middle preimage approach. As a result, we obtain a preimage attack on 7 rounds of Davies-Meyer AES and a second preimage attack on 7 rounds of Matyas-Meyer-Oseas and Miyaguchi-Preneel AES. Considering that the previous best collision attack only can work up to 6 rounds, the number of attacked rounds reaches the best in terms of the classical security notions. In our attacks, the key is regarded as a known constant, and the attacks thus can work for any key length in common.

72 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815