scispace - formally typeset
Search or ask a question
Topic

Collision attack

About: Collision attack is a research topic. Over the lifetime, 1093 publications have been published within this topic receiving 28389 citations.


Papers
More filters
Proceedings ArticleDOI
01 Dec 2018
TL;DR: A collision detection methodology and an improved version of Secure Hash Algorithm (SHA-1) standard are introduced to protect weak primitives from any possible collision attack.
Abstract: This paper introduces a collision detection methodology and an improved version of Secure Hash Algorithm (SHA-1) standard. The proposed work helps to protect weak primitives from any possible collision attack. Two designs are implemented to help protect and improve SHA-1 standard. The first design employs near collision detection approach that was proposed by Marc Stevens. The second design is the proposed work that employs two block calculation schemes. Both designs are tested and verified for examples of collided messages. The designs can detect the collision probability and produce a different hash for weak messages that are susceptible to collision attack.

9 citations

Book ChapterDOI
05 Dec 2010
TL;DR: New collision-finding attacks against these compression functions are presented using the ideas of an unpublished work of Watanabe and the preimage attack of Ozen, Shrimpton, and Stam and the time complexity lower bound proven by Knudsen and Preneel is incorrect.
Abstract: Knudsen and Preneel (Asiacrypt’96 and Crypto’97) introduced a hash function design in which a linear error-correcting code is used to build a wide-pipe compression function from underlying blockciphers operating in Davies-Meyer mode. Their main design goal was to deliver compression functions with collision resistance up to, and even beyond, the block size of the underlying blockciphers. In this paper, we present new collision-finding attacks against these compression functions using the ideas of an unpublished work of Watanabe and the preimage attack of Ozen, Shrimpton, and Stam (FSE’10). In brief, our best attack has a time complexity strictly smaller than the block-size for all but two of the parameter sets. Consequently, the time complexity lower bound proven by Knudsen and Preneel is incorrect and the compression functions do not achieve the security level they were designed for.

8 citations

Proceedings Article
27 Aug 1984
TL;DR: A new dynamic file organization scheme based on hashing, being defined by extended hash indicator tables (EHITs), are both dynamic and perfect and the retrieval operation needs only one disk access.
Abstract: This paper presents a new dynamic file organization scheme based on hashing. The hash functions used here, being defined by extended hash indicator tables (EHITs), are both dynamic and perfect. The allocated storage space can be enlarged and shrunk without reorganizing the data file. Simulation results show'that the storage utilization is approximately equal to 70% in an experiment where the number of rehash functions s=7, the size of a segment r=lO, and the size of the key set n varies from 1 to 1000. Since the hash functions are perfect, the retrieval operation needs only one disk access.

8 citations

Book ChapterDOI
29 Oct 2007
TL;DR: A better collision attack on 3-pass HAVAL is presented, which can find k collision pairs with only 2k+33 computations, and the message differential is different from the previous ones.
Abstract: The hash function HAVAL is a well known Merkle-Damgard hash function such as MD4 and MD5. It has three variants, 3-, 4- and 5-pass HAVAL. On 3-pass HAVAL, the best known attack finds a collision pair with 27 computations of the compression function. To find k collision pairs, it requires 27k computations. In this paper, we present a better collision attack on 3-pass HAVAL, which can find k collision pairs with only 2k+33 computations. Further, our message differential is different from the previous ones. It is important to find collisions for different message differentials.

8 citations

Journal ArticleDOI
TL;DR: An improved version of chaos-based hash function is presented and discussed using chaotic neural networks based on the piecewise linear chaotic map that is used as a transfer function in the input and output of the neural network layer.
Abstract: In this paper, the chaos-based hash function is analyzed, then an improved version of chaos-based hash function is presented and discussed using chaotic neural networks. It is based on the piecewise linear chaotic map that is used as a transfer function in the input and output of the neural network layer. The security of the improved hash function is also discussed and a novel type of collision resistant hash function called semi-collision attack is proposed, which is based on the collision percentage between the two hash values. In the proposed attack particle swarm optimization algorithm is used to define the fitness function parameters. Finally, numerical and simulation results provides strong collision resistance and high performance efficiency.

8 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
88% related
Public-key cryptography
27.2K papers, 547.7K citations
87% related
Hash function
31.5K papers, 538.5K citations
85% related
Encryption
98.3K papers, 1.4M citations
85% related
Computer security model
18.1K papers, 352.9K citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202311
202224
202115
202013
201919
201815