scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This work uses new techniques for the cryptanalysis of hash functions to find a collision of the full SHA-0 which is the first published collision of this function, and very efficient collision attacks on reduced versions of SHA-1.
Abstract: We present new techniques for the cryptanalysis of hash functions. Our contributions are two-fold: both on the search level of the compression function and on the meta-structure. The former led to the neutral bits technique, while the latter led to the multi-block technique. The usefulness of these techniques is demonstrated on SHA-0 and SHA-1, but they are applicable to other hash functions as well. We use these techniques to find a collision of the full SHA-0 which is the first published collision of this function, and very efficient collision attacks on reduced versions of SHA-1.

15 citations

Proceedings ArticleDOI
01 Dec 2010
TL;DR: It is shown through analysis and simulation that the basic local monitoring (BLM) fails to efficiently mitigate stealthy colluding collision attacks while MCC successfully mitigates them.
Abstract: Stealthy packet dropping in multihop wireless sensor networks can be realized by the colluding collision attack. Colluding collision attack disrupts a packet from reaching its destination by malicious collusion at intermediate nodes. Moreover, the malicious nodes give the impression to their neighbors that they performed the legitimate forwarding action. Therefore, a legitimate node comes under suspicion. We provide a protocol called MCC to remedy the attack. MCC builds forwarding counters at each neighbor of the suspicious node and collaboratively compare the values of these counters to detect any discrepancy that could be caused by malicious packet dropping. We show through analysis and simulation that the basic local monitoring (BLM) fails to efficiently mitigate stealthy colluding collision attacks while MCC successfully mitigates them.

15 citations

Book ChapterDOI
06 Jun 2006
TL;DR: It is shown by using explicit separation techniques that neither collision-resistance nor 2nd preimage resistance is necessary for secure time-stamping, and that server side hash functions can even be not one-way.
Abstract: We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents before sending them to time-stamping servers and server-side hash functions used for establishing one way causal relations between time stamps. We derive necessary and sufficient conditions for client side hash functions and show by using explicit separation techniques that neither collision-resistance nor 2nd preimage resistance is necessary for secure time-stamping. Moreover, we show that server side hash functions can even be not one-way. Hence, it is impossible by using black-box techniques to transform collision-finders into wrappers that break the corresponding time-stamping schemes. Each such wrapper should analyze the structure of the hash function. However, these separations do not necessarily hold for more specific classes of hash functions. Considering this, we take a more detailed look at the structure of practical hash functions by studying the Merkle-Damgard (MD) hash functions. We show that attacks, which are able to find collisions for MD hash functions with respect to randomly chosen initial states, also violate the necessary security conditions for client-side hash functions. This does not contradict the black-box separations results because the MD structure is already a deviation from the black-box setting. As a practical consequence, MD5, SHA-0, and RIPEMD are no more recommended to use as client-side hash functions in time-stamping. However, there is still no evidence against using MD5 (or even MD4) as server-side hash functions.

15 citations

Book ChapterDOI
02 Apr 2009
TL;DR: A preimage attack on the compression function of the 26-step reduced RIPEMD with complexity 2110 compression function computations is given, and the complexity of the preimage attacked on the fullRIPEMD without the padding rule is reduced by 1 bit compared with the brute-force attack.
Abstract: RIPEMD is a cryptographic hash function devised in the framework of the RIPE project (RACE Integrity Primitives Evaluation, 1988-1992). It consists of two parallel lines, and each line is identical to MD4 except for some internal constants. It has been broken by the collision attack, but no preimage attack was given. In this paper, we give a preimage attack on the compression function of the 26-step reduced RIPEMD with complexity 2110 compression function computations, and we extend the attack on the compression function to an attack on the 26-step reduced RIPEMD with complexity 2115.2 instead of 2128. Then we extend the attack on 26 steps to the attack on 29 steps with the same complexity. Moreover, we can reduce the complexity of the preimage attack on the full RIPEMD without the padding rule by 1 bit compared with the brute-force attack.

15 citations

Proceedings ArticleDOI
27 May 2011
TL;DR: The goal of this paper is to improve the strength of Hash Message Authentication Code (HMAC), so that its resistance increases to the Birthday Attack and Exhaustive key Search Attack.
Abstract: Cryptographic hash functions had been very significant primitives to the cryptography. They have been utilized widely in cryptographic applications and most important of them is their use in the composition of efficient Message Authentication Codes (MACs). The cryptanalysis of hashing algorithms used in Hash Message Authentication Code(HMAC) like SHA-1 and MD5 have found many attacks against them [5], [6], [7], [8]. But this does not mean that if the underlying hashing algorithms are breakable then HMAC is also breakable. It is infeasible for the attacker to break HMAC because he would not be able to generate message sets offline without predicting the key K. The goal of this paper is to improve the strength of Hash Message Authentication Code (HMAC), so that its resistance increases to the Birthday Attack and Exhaustive key Search Attack. The secret key used in calculation of HMAC is shared among the sender and the recipient. We generated the Secret key with the help of a pseudorandom MD6 hashing function so that it becomes more secure and hard to envisage by forgery.

15 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815