scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
01 Dec 2007
TL;DR: Several simple message pre-processing techniques are presented and it is shown how the techniques can be combined with MD5 or SHA-1 so that applications are no longer vulnerable to the known collision attacks.
Abstract: Hash functions were introduced in cryptology as a tool to protect the authenticity of information. SHA-1, MD5, and RIPEMD are among the most commonly-used hash function message digest algorithms. Nowadays scientists have found weaknesses in a number of hash functions, including MD5, SHA and RIPEMD so the purpose of this paper is combination of some function to reinforce these functions. Recent works have presented collision attacks on SHA-1, MD5 hash functions so the natural response to overcome this threat was assessing the weak points of these protocols that actually depend on collision resistance for their security, and potentially schedule an upgrade to a stronger hash function. Other options involve altering the protocol in some way. This work suggests a different option. We present several simple message pre-processing techniques and show how the techniques can be combined with MD5 or SHA-1 so that applications are no longer vulnerable to the known collision attacks.

12 citations

Patent
09 Feb 2004
TL;DR: In this paper, a family of graphs that have relatively large girth, large claw, and/or rapid mixing properties are described for construction of cryptographic primitives such as collision resistant hash functions and stream ciphers, which allow efficient software implementation.
Abstract: Techniques are disclosed to enable efficient implementation of secure hash functions and/or stream ciphers. More specifically, a family of graphs is described that has relatively large girth, large claw, and/or rapid mixing properties. The graphs are suitable for construction of cryptographic primitives such as collision resistant hash functions and stream ciphers, which allow efficient software implementation.

12 citations

Posted Content
TL;DR: In this paper, a two-block collision attack on SHA-1 is presented, which requires an estimated 262 SHA1 computations if the original error analysis by Wang et al. is correct.
Abstract: Although advances in SHA-1 cryptanalysis have been made since the 2005 announcement of a 263 attack by Wang et al., the details of the attack have not yet been vetted; this note does just that. Working from Adi Shamir’s 2005 CRYPTO rump session presentation of Wang et al.’s work, this note corroborates and presents the differential path and associated conditions for the two-block attack. Although the error analysis for the advanced condition correction technique is not verified, a method is given which yields a two-block collision attack on SHA-1 requiring an estimated 262 SHA-1 computations if the original error analysis by Wang et al. is correct.

12 citations

Book ChapterDOI
05 Dec 2004
TL;DR: A new power analysis attack against DES is introduced based on the well known Davies-Murphy attack, which takes advantage of non-uniform output distributions for two adjacent S-boxes to obtain one bit of information about the key.
Abstract: In this paper, we introduce a new power analysis attack against DES. It is based on the well known Davies-Murphy attack. As for the original attack, we take advantage of non-uniform output distributions for two adjacent S-boxes. We show how to detect these biased distributions by power analysis on any DES inner round and thus obtain one bit of information about the key.

12 citations

Posted Content
TL;DR: Fundamental concepts of cryptographic hash functions, such as collision resistance, preimage resistance, and second-preimage resistance are described and a proof of the collision resistance of the Centera Content Address is presented.
Abstract: Centera uses cryptographic hash functions as a means of addressing stored objects, thus creating a new class of data storage referred to as CAS (content addressed storage). Such hashing serves the useful function of providing a means of uniquely identifying data and providing a global handle to that data, referred to as the Content Address or CA. However, such a model begs the question: how certain can one be that a given CA is indeed unique? In this paper we describe fundamental concepts of cryptographic hash functions, such as collision resistance, preimage resistance, and second-preimage resistance. We then map these properties to the MD5 and SHA-256 hash algorithms, which are used to generate the Centera content address. Finally, we present a proof of the collision resistance of the Centera Content Address.

12 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815