scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Book ChapterDOI
16 May 2009
TL;DR: In this paper, a semi-free-start collision attack on the compression function for all Twister variants with negligible complexity is presented, which can be extended to construct collisions for Twister-512 slightly faster than brute force search.
Abstract: In this paper, we present a semi-free-start collision attack on the compression function for all Twister variants with negligible complexity. We show how this compression function attack can be extended to construct collisions for Twister-512 slightly faster than brute force search. Furthermore, we present a second-preimage and preimage attack for Twister-512 with complexity of about 2384 and 2456 compression function evaluations, respectively.

1 citations

Journal ArticleDOI
TL;DR: This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker and proposes the improved a mutual authentication protocol in RFID based on hash function and CRC code, which is secure against various attacks and suitable for efficient RFID systems better than NLMAP.
Abstract: In 2011, Woosik Bae proposed a NLMAP(New Low-cost Mutual Authentication Protocol) in RFID based on hash function. They argued that minimize computation such as random number generation. In addition, NLMAP is safe against replay attack, spoofing attack, traffic analysis and eavesdropping attack due to using mutual authentication. So, when applied to RFID system has advantage such as providing a high level of security at a lower manufacturing cost. However, unlike their argue, attacker can obtain Tag`s hash computed unique identification information. This paper proves possible the location tracking and spoofing attack using H(IDt) by attacker. In addition, we propose the improved a mutual authentication protocol in RFID based on hash function and CRC code. Also, our protocol is secure against various attacks and suitable for efficient RFID systems better than NLMAP.

1 citations

Book ChapterDOI
05 May 2014
TL;DR: This paper proposes improved preimage attacks against step-reduced HAS-160 using the differential meet-in-the-middle technique and initial structure and finds a pseudo-preimage of 70 steps ofHas-160 with a complexity of 2155.71 and can be converted to a preimage attack with a complex of 2158.86.
Abstract: HAS-160 is a Korean industry standard for hash functions. It has a similar structure to SHA-1 and produces a 160-bit hash value. In this paper, we propose improved preimage attacks against step-reduced HAS-160 using the differential meet-in-the-middle technique and initial structure. Our work finds a pseudo-preimage of 70 steps of HAS-160 with a complexity of 2155.71 and this pseudo-preimage attack can be converted to a preimage attack with a complexity of 2158.86. Moreover, we reduce the complexity of previous pseudo-preimage attack on 65-step HAS-160 from 2143.4 to 2139.09. To the best of our knowledge, our result on 70 steps is the best preimage attack on HAS-160 in terms of attacked steps

1 citations

Proceedings ArticleDOI
01 Dec 2010
TL;DR: One-block second preimage and preimage attacks on 27-step DHA-256 with the time complexity of 2224.45 compression function operations and 232 × 9 words memory are shown.
Abstract: DHA-256 is a dedicated hash function, which is a variation of SHA-256 and designed to enhance SHA-256 security In this paper, we show one-block second preimage and preimage attacks on 27-step DHA-256 with the time complexity of 222445 compression function operations and 232 × 9 words memory

1 citations

Posted Content
TL;DR: In this article, the first cryptanalytic results for double-block-length (DBL) hash mode of block ciphers were presented, which showed that a collision attack on MJH has the time complexity below the birthday bound.
Abstract: A double-block-length (DBL) hash mode of block ciphers, MJH has been proved to be collision-resistant in the ideal cipher model upto 22n/3−log n queries. In this paper we provide first cryptanalytic results for MJH. We show that a collision attack on MJH has the time complexity below the birthday bound. When block ciphers with 128-bit blocks are used, it has time complexity around 2, which is to be compared to the birthday attack having complexity 2. We also give a preimage attack on MJH. It has the time complexity of 2 with n-bit block ciphers, which is to be compared to the brute force attack having complexity 2.

1 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815