scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Book ChapterDOI
07 Jul 2008
TL;DR: The first security analysis of LAKE was presented in this article, where collision attacks, exploiting the non-bijectiveness of the internal compression function of the LAKE hash function, can be mounted on reduced variants of it.
Abstract: LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In this paper, we present the first security analysis of LAKE. We show how collision attacks, exploiting the non-bijectiveness of the internal compression function of LAKE, can be mounted on reduced variants of LAKE. We show an efficient attack on the 256 bit hash function LAKE-256 reduced to 3 rounds and present an actual colliding message pair. Furthermore, we present a theoretical attack on LAKE-256 reduced to 4 rounds with a complexity of 2109. By using more sophisticated message modification techniques we expect that the attack can be extended to 5 rounds. However, for the moment our approach does not appear to be applicable to the full LAKE-256 hash function (with all 8 rounds).

9 citations

Book ChapterDOI
Eric Brier1, Thomas Peyrin1
16 May 2009
TL;DR: This paper provides two different cryptanalysis approaches concerning CubeHash collision resistance, related to truncated differentials and based on a linearization of the scheme, and a theoretical collision attack against CubeHash -2/3,CubeHash -4/4 and CubeHash-4/3 is described.
Abstract: CubeHash is a family of hash functions submitted by Bernstein as a SHA-3 candidate. In this paper, we provide two different cryptanalysis approaches concerning its collision resistance. Thanks to the first approach, related to truncated differentials, we computed a collision for the CubeHash -1/36 hash function, i.e. when for each iteration 36 bytes of message are incorporated and one call to the permutation is applied. Then, the second approach, already used by Dai, much more efficient and based on a linearization of the scheme, allowed us to compute a collision for the CubeHash -2/4 hash function. Finally, a theoretical collision attack against CubeHash -2/3, CubeHash -4/4 and CubeHash -4/3 is described. This is currently by far the best known cryptanalysis result on this SHA-3 candidate.

9 citations

Book ChapterDOI
11 Aug 2005
TL;DR: In this article, a collision attack on SMASH was presented, which allows to produce almost any desired difference in the chaining variables of the iterated hash function with probability 1.
Abstract: We present a collision attack on SMASH. SMASH was proposed as a new hash function design strategy that does not rely on the structure of the MD4 family. The presented attack method allows us to produce almost any desired difference in the chaining variables of the iterated hash function. Due to the absence of a secret key, we are able to construct differences with probability 1. Furthermore, we get only few constraints on the colliding messages, which allows us to construct meaningful collisions. The presented collision attack uses negligible resources and we conjecture that it works for all hash functions built following the design strategy of SMASH.

9 citations

Proceedings Article
01 Jan 2017
TL;DR: In this article, the authors present a significant performance improvement for collision detection based on the new concept of unavoidable conditions, which are conditions that are necessary for all feasible attacks in a certain attack class.
Abstract: Counter-cryptanalysis, the concept of using cryptanalytic techniques to detect cryptanalytic attacks, was introduced by Stevens at CRYPTO 2013 [22] with a hash collision detection algorithm. That is, an algorithm that detects whether a given single message is part of a colliding message pair constructed using a cryptanalytic collision attack on MD5 or SHA-1. The concept's utility was proven when it was used to expose the then-unknown cryptanalytic collision attack exploited by the Flame espionage supermalware. So far there is a significant cost: to detect collision attacks against SHA-1 (respectively MD5) costs the equivalent of hashing the message 15 (respectively 224) times. In this paper we present a significant performance improvement for collision detection based on the new concept of unavoidable conditions. Unavoidable conditions are conditions that are necessary for all feasible attacks in a certain attack class. As such they can be used to quickly dismiss particular attack classes that may have been used in the construction of the message. To determine an unavoidable condition one must rule out any feasible variant attack where this condition might not be necessary, otherwise adversaries aware of counter-cryptanalysis could easily bypass this improved collision detection with a carefully chosen variant attack. We provide a formal model for unavoidable conditions for collision attacks on MD5-like compression functions. Furthermore, based on a conjecture solidly supported by the current state of the art, we show how we can determine such unavoidable conditions for SHA-1. We have implemented the improved SHA-1 collision detection using such unavoidable conditions and which is about 16 times faster than without our unavoidable condition improvements. We have measured that overall our implemented SHA-1 with collision detection is only a factor 1.96 slower, on average, than SHA-1. Our work is very timely given the recently announced SHA-1 collision proving that SHA-1 is now practically broken

9 citations

Book ChapterDOI
13 Jul 2009
TL;DR: The security of the cryptographic hash function LAKE-256 proposed at FSE 2008 is analysed by exploiting non-injectivity of some of the building primitives of LAKE by exploiting three different collision and near-collision attacks on the compression function.
Abstract: We analyse the security of the cryptographic hash function LAKE-256 proposed at FSE 2008 by Aumasson, Meier and Phan. By exploiting non-injectivity of some of the building primitives of LAKE, we show three different collision and near-collision attacks on the compression function. The first attack uses differences in the chaining values and the block counter and finds collisions with complexity 233. The second attack utilizes differences in the chaining values and salt and yields collisions with complexity 242. The final attack uses differences only in the chaining values to yield near-collisions with complexity 299. All our attacks are independent of the number of rounds in the compression function. We illustrate the first two attacks by showing examples of collisions and near-collisions.

9 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815