scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Posted Content
Thomas Fuhr, Thomas Peyrin1
TL;DR: In this article, it was shown that it is possible to find differential paths with acceptable probability of success for collision attacks on RadioGatun hash functions, using the freedom degrees available from the incoming message words.
Abstract: In this paper we study the security of the RadioGatun family of hash functions, and more precisely the collision resistance of this proposal. We show that it is possible to find differential paths with acceptable probability of success. Then, by using the freedom degrees available from the incoming message words, we provide a significant improvement over the best previously known cryptanalysis. As a proof of concept, we provide a colliding pair of messages for RadioGatun with 2-bit words. We finally argue that, under some light assumption, our technique is very likely to provide the first collision attack on RadioGatun.

1 citations

Journal Article
TL;DR: In this paper, it was shown that the MD2 hash function does not reach the ideal security level of 2 128 bits and can be attacked in preimage with complexity of 2 104.
Abstract: MD2 is an early hash function developed by Ron Rivest for RSA Security, that produces message digests of 128 bits. In this paper, we show that MD2 does not reach the ideal security level of 2 128 . We describe preimage attacks against the underlying compression function, the best of which has complexity of 2 73 . As a result, the full MD2 hash can be attacked in preimage with complexity of 2 104 .

1 citations

Posted Content
TL;DR: It is shown that a 2112.9 collision attack exists against the FORK-256 Hash Function, and is the best known result against the new, tweaked version of the hash.
Abstract: We show that a 2 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet is the best known result against the new, tweaked version of the hash. The attack is based on “splitting” the message schedule and compression function into two halves in a meet-in-the-middle attack. This in turn reduces the space of possible hash function results, which leads to significantly faster collision search. The attack strategy is also applicable to the original version of FORK-256 published in FSE 2006.

1 citations

01 Jan 2009
TL;DR: This paper presents a { } 256 → collision resistant compression function—Crazy, which can be used to design secure and efficient hash function and conjecture that it can resist all known cryptanalytic attacks applied to the compression functions.
Abstract: In this paper, we present a { } 256 → collision resistant compression function—Crazy, which can be used to design secure and efficient hash function. The inspiration of Crazy is from known attacks on current hash functions. Difference diffusion in the step function is so fast that the step function can be viewed as a random function after two steps. With the analysis we have done, we conjecture that it can resist all known cryptanalytic attacks applied to the compression functions. In addition, under the Merkle-Damgard iterative structure, the software performance of Crazy is 48% faster than that of SHA-256.

1 citations

Journal Article
TL;DR: A secure hash algorithm which can be used to design MAC for message authentication based on IPv6, which allows a hash value of 160 bits and greatly increases the strength of information security.
Abstract: This paper presents a secure hash algorithm which can be used to design MAC for message authentication based on IPv6. The algorithm allows a hash value of 160 bits,so it greatly increases the strength of information security. The algorithm adopts two parallel flow-process mechanism and in each iterative operation uses different extension word in its implementation,which greatly increases the complexity of seeking the conflict among rounds. It is used as authentication algorithm in implementing IPSec.

1 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815