scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: In this paper, the authors proposed a new cryptanalysis method for double-branch hash functions and applied it on the standard RIPEMD-128, greatly improving over previously known results on this algorithm.
Abstract: In this article we propose a new cryptanalysis method for double-branch hash functions and we apply it on the standard RIPEMD-128, greatly improving over previously known results on this algorithm. Namely, we are able to build a very good differential path by placing one nonlinear differential part in each computation branch of the RIPEMD-128 compression function, but not necessarily in the early steps. In order to handle the low differential probability induced by the nonlinear part located in later steps, we propose a new method for using the available freedom degrees, by attacking each branch separately and then merging them with free message blocks. Overall, we present the first collision attack on the full RIPEMD-128 compression function as well as the first distinguisher on the full RIPEMD-128 hash function. Experiments on reduced number of rounds were conducted, confirming our reasoning and complexity analysis. Our results show that 16-year-old RIPEMD-128, one of the last unbroken primitives belonging to the MD-SHA family, might not be as secure as originally thought.

11 citations

Journal ArticleDOI
TL;DR: This work shows that a high-dimensional deterministic multiparty quantum secret sharing scheme is vulnerable to a specific kind of collusion attack, and presents the attack strategy and gives two possible improvements to resist the proposed collision attack.
Abstract: Recently, a high-dimensional deterministic multiparty quantum secret sharing (DMQSS) scheme was proposed (Liu ZH et al in Quantum Inf Process 1---11 2011). However, we show that the scheme is vulnerable to a specific kind of collusion attack. In the worst case, $${\left\lfloor n/2\right\rfloor+1}$$ agents can collude elaborately to reveal the dealer's secret without the help of the other agents. We present the attack strategy in details and also give two possible improvements to resist the proposed collision attack.

11 citations

01 Jan 2005

11 citations

Journal ArticleDOI
Zuhua Shao1
TL;DR: A new digital signature scheme which does not use a one-way hash function is proposed, the security of which is based on the difficulties of computing discrete logarithms, and the performance which is similar to those of DSS and RSA.
Abstract: A new digital signature scheme which does not use a one-way hash function is proposed, the security of which is based on the difficulties of computing discrete logarithms, and the performance of which is similar to those of DSS and RSA. The new scheme can resist both homomorphism and substitution attacks.

11 citations

Book ChapterDOI
28 Nov 2012
TL;DR: Research shows that OCB-ZXY still cannot resist against collision attacks, and even if OCB2 and OCB3 adopt the ODPBT technique, collision attacks still exist.
Abstract: Three versions of OCB appeared in the literature: OCB1, OCB2 and OCB3. Ferguson pointed out that OCB1 could not resist against collision attacks, which was improved by Mathiassen. Zhang, Xing and Yang made the first attempt to improve OCB1 against this prevailing attack in blockcipher modes of operation, and proposed a new authenticated encryption mode OCB-ZXY, using offset dependent plaintext block transformation (ODPBT) technique. Our research shows that: 1) OCB-ZXY still cannot resist against collision attacks. 2) OCB2 and OCB3 also suffer from collision attacks, even more severely than OCB1. 3) Even if OCB2 and OCB3 adopt the ODPBT technique, collision attacks still exist.

11 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815