scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Posted Content
TL;DR: In this article, the authors examine the single-round permutation in various phases of Subterranean 2.0 and specify three related attack scenarios that deserve further investigation: keystream biases in the keyed squeezing phase, state collisions in keyed absorbing phase, and one-round differential analysis in the nonce-misuse setting.
Abstract: Subterranean 2.0 is a cipher suite that can be used for hashing, authenticated encryption, MAC computation, etc. It was designed by Daemen, Massolino, Mehrdad, and Rotella, and has been selected as a candidate in the second round of NIST’s lightweight cryptography standardization process. Subterranean 2.0 is a duplex-based construction and utilizes a single-round permutation in the duplex. It is the simplicity of the round function that makes it an attractive target of cryptanalysis. In this paper, we examine the single-round permutation in various phases of Subterranean 2.0 and specify three related attack scenarios that deserve further investigation: keystream biases in the keyed squeezing phase, state collisions in the keyed absorbing phase, and one-round differential analysis in the nonce-misuse setting. To facilitate cryptanalysis in the first two scenarios, we novelly propose a set of size-reduced toy versions of Subterranean 2.0: Subterranean-m. Then we make an observation for the first time on the resemblance between the non-linear layer in the round function of Subterranean 2.0 and SIMON’s round function. Inspired by the existing work on SIMON, we propose explicit formulas for computing the exact correlation of linear trails of Subterranean 2.0 and other ciphers utilizing similar non-linear operations. We then construct our models for searching trails to be used in the keystream bias evaluation and state collision attacks. Our results show that most instances of Subterranean-m are secure in the first two attack scenarios but there exist instances that are not. Further, we find a flaw in the designers’ reasoning of Subterranean 2.0’s linear bias but support the designers’ claim that there is no linear bias measurable from at most $$2^{96}$$ data blocks. Due to the time-consuming search, the security of Subterranean 2.0 against the state collision attack in keyed modes still remains an open question. Finally, we observe that one-round differentials allow to recover state bits in the nonce-misuse setting. By proposing nested one-round differentials, we obtain a sufficient number of state bits, leading to a practical state recovery with only 20 repetitions of the nonce and 88 blocks of data. It is noted that our work does not threaten the security of Subterranean 2.0.

1 citations

Proceedings ArticleDOI
01 Dec 2011
TL;DR: An efficient algorithm named HCS is introduced to limit the memory accessing cost in an acceptable range and, comparing with existing algorithms, can decrease the lookup times by 18% at least.
Abstract: As a compact data structure with the capacity of supporting fast lookup, Hash table is widely used in many network applications The accompanying memory accesses in- troduced by hash collision make hash table works at a slower speed than required Under the case of serious collision, these applications have little time to proceed the following packet processing, and fail to respond to new arriving packets In this paper, we introduce an efficient algorithm named HCS to limit the memory accessing cost in an acceptable range At the core, it dynamically applies for a new hash table, and adopts different hash functions to rehash these serious collide connections Furthermore, it will reclaim the applied hash table when necessary Experimental results show that, comparing with existing algorithms, HCS can decrease the lookup times by 18% at least

1 citations

Journal ArticleDOI
TL;DR: An attack exploits weaknesses in a narrow-pipe mode of operation of AURORA-512 named “Double-Mix Merkle-Damgard (DMMD)” and shows that the second-preimage attack can be used to attack the randomized hashing scheme, and presents a key-recovery attack on HMAC-AURORa-512, which reveals 512-bit secret keys.
Abstract: We present cryptanalyses of the original version of AURORA-512 hash function, which is a round-1 SHA-3 candidate. Our attack exploits weaknesses in a narrow-pipe mode of operation of AURORA-512 named “Double-Mix Merkle-Damgard (DMMD).” The current best collision attack proposed by Joux and Lucks only gives rough complexity estimations. We first evaluate its precise complexity and show its optimization. Secondly, we point out that the current best second-preimage attack proposed by Ferguson and Lucks does not work with the claimed complexity of 2291. We then evaluate a complexity so that the attack can work with a high success probability. We also show that the second-preimage attack can be used to attack the randomized hashing scheme. Finally, we present a key-recovery attack on HMAC-AURORA-512, which reveals 512-bit secret keys with 2257 queries, 2259 AURORA-512 operations, and negligible memory. The universal forgery on HMAC-AURORA-384 is also possible by combining the second-preimage and inner-key-recovery attacks.

1 citations

Proceedings ArticleDOI
01 Nov 2012
TL;DR: Two kinds of attack on JH-512 hash function are presented, one of them is a pre-image attack on the 10 rounds and the other is a collision attacked on the 6 rounds of the compression function of JH.
Abstract: The JH hash function, introduced by Wu, is the one of the algorithms that was selected to the final round of SHA3 competition. In this paper, we are proud to present two kinds of attack on JH-512 hash function. One of them is a pre-image attack on the 10 rounds and the other is a collision attack on the 6 rounds of the compression function of JH. The former complexity is 2325 and the later one has a complexity of 2337. First of all, we consider JH hash function with the d=4 and explain the pre-image attack on it. And finally we give proper differential trails for the 512-bit version (d=8) of JH. Despite of the good result of this paper for breaking this hash function, the system has not broken till now.

1 citations

Book ChapterDOI
11 Jul 2011
TL;DR: It is shown that collisions for 4 out of 8 steps of Luffa-256 v2 can be found with complexity 290 using sophisticated message modification techniques, which is the first collision analysis for fixed initial vector of LUFFa.
Abstract: This paper presents ongoing work toward analysis of a second round SHA-3 candidate Luffa. This article analyses the collision resistance of reduced-round versions of Luffa-256 v2 which is the 256-bit hash function in the Luffa family. This paper focuses on the hash function security. To the best of our knowledge, this is the first collision analysis for fixed initial vector of Luffa. We show that collisions for 4 out of 8 steps of Luffa-256 v2 can be found with complexity 290 using sophisticated message modification techniques.

1 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815