scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal Article
TL;DR: This dissertation proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message, which takes resistance to multi-block collision, fixed point and pre-image attacks.
Abstract: The classical iterated hash function is vulnerable to a multi-collision attack. Gauravaram et al. proposed 3C and 3C+ hash functions, in which an accumulation chain is added to usual Merkle-Damgard changing. Their goal is to design composition schemes resistant to generic attacks of Joux's type, but Joscak and Tuma have shown that 3C and 3C+ schemes are not better than Merkle-Damgard scheme in term of security against multi-collision attacks under some mild assumptions. In this dissertation, in order to increase security of 3C hash function, we proposed secure double pipe hash function which was effectively using XOR and XNOR operations per blocks of message. We seek to improve on the work of Lucks in a way. Proposed secure double pipe hash function takes resistance to multi-block collision, fixed point and pre-image attacks.

1 citations

Proceedings Article
01 Jan 2009
TL;DR: A security apparatus is a service supplied to a user while maintaining the security of the service and a user situation decision section decides whether the user is under a situation to use the service.
Abstract: A security apparatus. A service is supplied to a user while maintaining the security of the service. A person discrimination section discriminates the user to be supplied the service. A user situation decision section decides whether the user is under a situation to use the service. An infringement situation decision section detects whether a non-user intrudes into a use area of the service in order to decide whether the security of the service is infringed. A service control section supplies the service to the user in case the person discrimination section discriminates the user, and controls a supply of the service if the use situation decision section decides the user is not under the situation to use the service or the infringement situation decision section decides that the security of the service is infringed.

1 citations

Journal ArticleDOI
TL;DR: A technique is proposed to protect the vehicle from any unauthorized access using a cryptographic algorithm that achieves data confidentiality, data integrity, data privacy, authentication, and also is efficient in terms of processing time.
Abstract: Objectives: In the recent past, vehicle theft is increasingly prevalent. The objective of the study is to propose a method to overcome the problem. Methods: In this paper, a technique is proposed that resolves the above mentioned problem. The primary purpose of the proposed scheme is to protect the vehicle from any unauthorized access using a cryptographic algorithm. Findings: The surety of the algorithm is achieved by combining cryptographic algorithm with a secret key. A randomly chosen binary template is used as a secret key which is then integrated with the input in order to generate the hash value using an MD5 hashing algorithm. This hash value is then compared with the stored hash value in order to operate the vehicle. In hashing algorithm, the hidden key is a data in which it is applied as an additional input to a one-way function that hashes a password. The principal use of the private key is to defend against dictionary attack and a rainbow table attack. Improvements/Applications: Thus, this technique achieves data confidentiality, data integrity, data privacy, authentication, and also is efficient in terms of processing time.

1 citations

Posted Content
TL;DR: In this paper, a semi-free start collision attack on Blender-256 with zero initial values is presented, where the hash function consists of two procedures: preparing message, and hash computing.
Abstract: Blender is a cryptographic hash function submitted to NIST’s SHA3 competition. We have found a semi-free start collision attack on Blender with trivial complexity. One pair of semi-free start collision messages with zero initial values is presented. 1. Description of Blender The hash function Blender consists of two procedures: preparing message, and hash computing. Blender has four variants regarding to the bit length of digest (224, 256, 384, 512). The procedures differ just a little among the four variants. The attack approach presented in this paper on different variants is almost the same. So here we just give a brief description of Blender-256 with digest length of 256 bits. Blender-256 uses eight 32-bit state variables, a0 to a7, eight 32-bit result variables, H0 to H7, and two single-bit carry variables, c1 and c2; these constitute the “state” of the algorithm carried from round to round. This algorithm also uses three 32-bit intermediate values, T, T1 and T2, and one intermediate integer value r used to hold a rotation factor. In the preparing message procedure of Blender-256, there are 5 steps. Step 1: Padding. The message M to be hashed with length of l bits is padded to P with p bytes, where p = (l + 7) >> 3. If the length of the message M is an exact multiple of 8 bits, no padding is added and the padded message P is identical to the original message M. Otherwise, the complement of the last bit of the message shall be appended repeatedly until the resulting length reaches the next exact multiple of 8 bits. The amount of padding added is at most seven bits. Step 2: Filling. The fill data F is the padded message P truncated to 13 bytes if necessary, unless the message M has zero length in which case F is 13 bytes of all zeros. The amount of fill data to be appended to the padded message depends on the block size and the message length. For the detail of filling, please refer to the specification of Blender [1]. Step 3: Appending the Message Lengths. After the message has been filled to the appropriate length, the message length as held in the byte array L is appended to the message. The single byte ll , the length of the length, is then appended to the result to complete the assembled message. The latter should be two 32-bit words short of an exact multiple of the block size. Step 4: Parsing the Assembled Message. After a message has been assembled as described above, it must be parsed into a number of 32-bit words before the hash computation can begin. The first byte of the message becomes the least significant byte of the first 32-bit word and successive bytes of the message become the progressively higher order bytes within the word. Successive words are defined similarly. Step 5: Appending the Checksums. The final step in preparing the message is to append two 32-bit checksum words. The first checksum is the complement of the sum modulo 2 of all the 32-bit words in the parsed message. The second checksum is the sum modulo 2 of the complement of all the 32-bit words in the parsed message. The hash computing procedure includes 2 steps. Step 1: Initialization Before hash computation begins, the working variables, a0 to a7, are initialized to the following eight 32-bit words in hex: a0 = 6a09e667 a1 = bb67ae85 a2 = 3c6ef372 a3 = a54ff53a a4 = 510e527f a5 = 9b05688c a6 = 1f83d9ab a7 = 5be0cd19 Step 2: Round function 1. Compute the preliminary intermediate values using add-with-carry: [c1,T1] = ( a5 ⊕ Wt ) + ( a1 ⊕ ROTL 8 (a3) ) + c1 [c2,T2] = ( a0 ⊕ ROTR (Wt) ) + ( a4 ⊕ ROTR 8 (a2) ) + c2 where, Wt is the t th 32-bit word of the result after preparing message procedure. 2. Compute the rotation factor: r = 8 – (c1 + c2) 3. Rotate the intermediate values: T1 = ROTL (T1) T2 = ROTR (T2) 4. Compute the next state: T = ROTR7 (a0) a0 = a1 ⊕ T2 a1 = a2 ⊕ T1 a2 = a3 ⊕ T2 a3 = a4 ⊕ T1 a4 = a5 ⊕ T2 a5 = a6 ⊕ T1 a6 = a7 ⊕ T2 a7 = T ⊕ T1 5. Update the hash result variables: H0 = H0 + a0 H1 = H1 + a1 H2 = H2 + a2 H3 = H3 + a3 H4 = H4 + a4 H5 = H5 + a5 H6 = H6 + a6 H7 = H7 + a7 After repeating step 2 for each word in the prepared message, the resulting 256-bit message digest of the message M is H0 || H1 || H2 || H3 || H4 || H5 || H6 || H7

1 citations

Journal Article
TL;DR: Two of the sufficient conditions were pointed out since they are no longer able to be modified by the method presented by Yu Sasaki et al in the new set of sufficient conditions proposed by Liang Jie and Lai Xuejia, and a new method was proposed to make one of them satisfied deterministically.
Abstract: According to research on the message modification techniques presented by Wang Xiaoyun et al and the advanced message modification techniques proposed by Yu Sasaki et al, the multi-message modification techniques were founded to not be always able to make a chaining value satisfy several sufficient conditions simultaneously and with it a method was presented to make it up. Moreover, two of the sufficient conditions were pointed out since they are no longer able to be modified by the method presented by Yu Sasaki et al in the new set of sufficient conditions proposed by Liang Jie and Lai Xuejia, and a new method was proposed to make one of them satisfied deterministically. Additionally, new multi-message modification techniques were presented to modify the other three sufficient conditions. Finally, the results are tested by computer simulations and produce new collision pairs for MD5.

1 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815