scispace - formally typeset
Search or ask a question
Topic

Preimage attack

About: Preimage attack is a research topic. Over the lifetime, 483 publications have been published within this topic receiving 13576 citations.


Papers
More filters
Posted Content
TL;DR: Tan and Wong as discussed by the authors proposed the generalized FPT-ROM (GFPT-ROM) which intended to capture the chosen prefix collision attack suggested by Stevens et al. (EUROCRYPT 2007).
Abstract: Weakened random oracle models (WROMs) are variants of the random oracle model (ROM). The WROMs have the random oracle and the additional oracle which breaks some property of a hash function. Analyzing the security of cryptographic schemes in WROMs, we can specify the property of a hash function on which the security of cryptographic schemes depends. Liskov (SAC 2006) proposed WROMs and later Numayama et al. (PKC 2008) formalized them as CT-ROM, SPT-ROM, and FPT-ROM. In each model, there is the additional oracle to break collision resistance, second preimage resistance, preimage resistance respectively. Tan and Wong (ACISP 2012) proposed the generalized FPT-ROM (GFPT-ROM) which intended to capture the chosen prefix collision attack suggested by Stevens et al. (EUROCRYPT 2007). In this paper, in order to analyze the security of cryptographic schemes more precisely, we formalize GFPT-ROM and propose additional three WROMs which capture the chosen prefix collision attack and its variants. In particular, we focus on signature schemes such as RSA-FDH, its variants, and DSA, in order to understand essential roles of WROMs in their security proofs.
Proceedings Article
01 Oct 2013
TL;DR: This paper presents an attack on all the members of HaF family with negligible complexity, and shows that the improved function (without the critical transformation) is still insecure.
Abstract: HaF is a family of hash functions developed by prof. Stoklosa and his team from Institute of Control and Information Engineering of Poznan University of Technology. HaF is classical Merkle-Damgard construction with output sizes of 256, 512 or 1024 bits. In this paper we will present an attack on all the members of HaF family with negligible complexity (collision for all the members can be found without using a computer). We will also show that the improved function (without the critical transformation) is still insecure. It is possible to find a preimage for short messages. We can also create some fixed points, with a complexity of single compression function call.
Posted Content
TL;DR: This attack is a meet-in-the-middle attack that uses a range of novel techniques to split the function into two independent parts that can be computed separately and then matched in a birthday-style phase.
Abstract: In this paper, we present a preimage attack for 42 stepreduced SHA-256 with time complexity 2 and memory requirements of order 2. The same attack also applies to 42 step-reduced SHA-512 with time complexity 2 and memory requirements of order 2. Our attack is meet-in-the-middle preimage attack.

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
83% related
Public-key cryptography
27.2K papers, 547.7K citations
81% related
Hash function
31.5K papers, 538.5K citations
80% related
Encryption
98.3K papers, 1.4M citations
78% related
Cryptographic protocol
11.7K papers, 268.8K citations
78% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20218
20208
20199
201813
201713
201617