scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Patent
David John Craft1
21 Nov 2002
TL;DR: In this article, a memory addressing engine is employed to select a portion of a memory, as a function of a step value, as the first input hash value, and an authenticator circuit is employable to perform a hash upon the portion of memory and the second input value, such as a previous hash value that has been rotated left.
Abstract: The present invention provides for authentication of code, such as boot code. A memory addressing engine is employable to select a portion of a memory, as a function of a step value, as a first input hash value. The step value allows for the non-commutative cumulative hashing of a plurality of memory portions with a second input hash value, such as a previous hash value that has been rotated left. An authenticator circuit is employable to perform a hash upon the portion of memory and the second input hash value. A comparison circuit is then employable to compare an output of the authenticator circuit to an expected value.

22 citations

Book ChapterDOI
13 Jul 2009
TL;DR: The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen as candidates for the SHA-3 competition, organised by NIST and it is demonstrated that the attack is practical by giving an actual collision example for EnRupT-256.
Abstract: The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete hash functions, each having a different digest length. We present a practical collision attack on each of these seven EnRUPT variants. The time complexity of our attack varies from 236 to 240 round computations, depending on the EnRUPT variant, and the memory requirements are negligible. We demonstrate that our attack is practical by giving an actual collision example for EnRUPT-256.

22 citations

Journal ArticleDOI
TL;DR: The theoretical analysis shows that the improved scheme is more secure than the original one, and it can also keep the parallel merit and other performance advantages of the original scheme.
Abstract: This paper analyzes the security of a chaotic parallel keyed hash function in detail, and points out that it is susceptible to two kinds of forgery attacks and weak key attack (which results in MAC collision). To remedy such security flaws, an improved scheme is further proposed, and its security and performance are also discussed. The theoretical analysis shows that the improved scheme is more secure than the original one. In the meanwhile, it can also keep the parallel merit and other performance advantages of the original scheme.

21 citations

Patent
Sakamoto Yu1
17 Jan 2008
TL;DR: In this paper, an authenticating system is provided including a client and a receiver, where the client creates a first hash value using first hash algorithm, and creates a second hash value from the first hash values.
Abstract: An authenticating system is provided including a client and a receiver. The client creates a first hash value using a first hash algorithm, and creates a second hash value from the first hash value. The receiver receives a first hash algorithm identifier from a server, transmits the second hash value, and receives an authentication result. The server stores a third hash value created using a second hash algorithm identifier, transmits the first hash algorithm identifier to a PC, receives the second hash value, determines if the second hash algorithm identifier coincides with the first hash algorithm identifier, creates a fourth hash value from the third hash value using the first hash algorithm where it coincides, determines whether the second hash value coincides with the fourth hash value, transmits that the authentication is successful where it coincides, and transmits that the authentication is unsuccessful where it does not coincide.

21 citations

Journal ArticleDOI
TL;DR: A new clockwise collision attack, called fault rate analysis (FRA) on masked AES, is proposed, which finds that the output mask does not offer protection to the S-box, which leads to a more efficient attack.
Abstract: In 2011, Li presented clockwise collision analysis on nonprotected Advanced Encryption Standard (AES) hardware implementation. In this brief, we first propose a new clockwise collision attack, called fault rate analysis (FRA), on masked AES. Then, we analyze the critical and noncritical paths of the S-box and find that, for its three input bytes, namely, the input value, the input mask, and the output mask, the path relating to the output mask is much shorter than those relating to the other two inputs. Therefore, some sophisticated glitch cycles can be chosen such that the values in the critical path of the whole S-box are destroyed but this short path is not affected. As a result, the output mask does not offer protection to the S-box, which leads to a more efficient attack. Compared with three attacks on masking countermeasures at the Workshop on Cryptographic Hardware and Embedded Systems 2010 and 2011, our method only costs about 8% of their time and 4% of their storage space.

21 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815