282 results on '"Collision attack"'
Search Results
2. A Novel Approach to Increase Security in AODV Using RSA Asymmetric Cryptography and Hash Function
- Author
-
Utkarsh Mendevell
- Subjects
business.industry ,Computer science ,Hash function ,General Engineering ,020206 networking & telecommunications ,02 engineering and technology ,MDC-2 ,Computer security ,computer.software_genre ,01 natural sciences ,010305 fluids & plasmas ,Public-key cryptography ,Collision attack ,SHA-2 ,Ad hoc On-Demand Distance Vector Routing ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,business ,computer ,Computer network - Published
- 2017
- Full Text
- View/download PDF
3. A Parallel Hash Function with Variable Initial Values
- Author
-
Jianping Yu, Xiaomei Zhang, and Peng Zhang
- Subjects
Primary clustering ,Computer science ,Hash buster ,Hash function ,02 engineering and technology ,Rolling hash ,01 natural sciences ,Preimage attack ,K-independent hashing ,Collision resistance ,Collision attack ,SHA-2 ,Quadratic probing ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Electrical and Electronic Engineering ,010301 acoustics ,SWIFFT ,020206 networking & telecommunications ,MDC-2 ,Birthday attack ,Computer Science Applications ,Hash tree ,Fowler–Noll–Vo hash function ,Hash chain ,Confusion and diffusion ,Hash filter ,Perfect hash function ,Algorithm ,Double hashing - Abstract
In recent years, considerable effort has been devoted to research on hash function. Nevertheless, it’s hard to obtain the proporties of sensitivity, confusion and diffusion, collision resistance, and high efficiency simultaneously. Based on research of all attacks to classical hash functions, we propose a parallel and collision resistance hash function. With regard to the design of compression function, in order to resist attacks, such as birthday attack, forgery attack and multi-collision attack, we change the initial value of the chaining variable, which is processed through three-round iterations. On the aspect of iterative structure, instead of calculating sequentially, a parallel structure is designed. The improvement lies in the combination of two message blocks independently in each round. The statistical data and experimental analysis prove that the designed hash function algorithm has good properties of confusion and diffusion, collision resistance and superior efficiency, which can make it become a new type of candidate for hash function.
- Published
- 2017
- Full Text
- View/download PDF
4. Security Analysis of a Certificateless Signature from Lattices
- Author
-
Seunghwan Chang, Hyang-Sook Lee, Juhee Lee, and Seongan Lim
- Subjects
Discrete mathematics ,Article Subject ,Computer Networks and Communications ,Computer science ,Hash function ,SWIFFT ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,Random oracle ,Collision attack ,010201 computation theory & mathematics ,SHA-2 ,lcsh:Technology (General) ,0202 electrical engineering, electronic engineering, information engineering ,Hash chain ,Cryptographic hash function ,lcsh:T1-995 ,Forking lemma ,lcsh:Science (General) ,Algorithm ,Computer Science::Cryptography and Security ,lcsh:Q1-390 ,Information Systems - Abstract
Tian and Huang proposed a lattice-based CLS scheme based on the hardness of the SIS problem and proved, in the random oracle model, that the scheme is existentially unforgeable against strong adversaries. Their security proof uses the general forking lemma under the assumption that the underlying hash function H is a random oracle. We show that the hash function in the scheme is neither one-way nor collision-resistant in the view of a strong Type 1 adversary. We point out flaws in the security arguments and present attack algorithms that are successful in the strong Type 1 adversarial model using the weak properties of the hash function.
- Published
- 2017
- Full Text
- View/download PDF
5. A provably secure non-iterative hash function resisting birthday attack
- Author
-
Tao Xie, Shuwang Lü, and Shenghui Su
- Subjects
Discrete mathematics ,Theoretical computer science ,General Computer Science ,Hash function ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,MDC-2 ,01 natural sciences ,Theoretical Computer Science ,Collision resistance ,Collision attack ,010201 computation theory & mathematics ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,Double hashing ,Mathematics - Abstract
To examine the integrity and authenticity of an IP address efficiently and economically, this paper proposes a new non-iterative hash function called JUNA that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far. JUNA includes an initialization algorithm and a compression algorithm, and converts a short message of n bits which is regarded as only one block into a digest of m bits, where 80 ≤ m ≤ 232 and 80 ≤ m ≤ n ≤ 4096 . The analysis and proof show that the new hash is one-way, weakly collision-free, and strongly collision-free, and its security against existent attacks such as birthday attack and meet-in-the-middle attack is to O ( 2 m ) . Moreover, a detailed proof that the new hash function is resistant to the birthday attack is given. Compared with the Chaum–Heijst–Pfitzmann hash based on a discrete logarithm problem, the new hash is lightweight, and thus it opens a door to convenience for utilization of lightweight digital signing schemes.
- Published
- 2016
- Full Text
- View/download PDF
6. Research on the Hash Function Structures and its Application
- Author
-
Yijun Yang, Peng Zhang, Jianping Yu, Fei Chen, and Xiaomei Zhang
- Subjects
Theoretical computer science ,Computer science ,Hash function ,020206 networking & telecommunications ,02 engineering and technology ,Hash-based message authentication code ,Padding ,Preimage attack ,Computer Science Applications ,Collision resistance ,MD2 ,Collision attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,Message authentication code ,Electrical and Electronic Engineering ,Perfect hash function ,Avalanche effect - Abstract
Since the traditional classic hash function structure (MD structure) is suffering from all kinds of attacks, the research of new hash function structure becomes hot issue. This paper analyses these attacks, based on MD structure, this paper brings in two security parameters and improves the message padding scheme, and then designs a Double-Serial iterative structure. In this structure, since there are more message blocks affecting the chaining variables, it can not only avoid the traditional second collision attack, multicollision attack and second preimage attack of long message, but also accelerate the message diffusion and enhance the avalanche effect. According to the efficiency analysis and security authentication, this proposed structure improves security and has the same efficiency of Double-Pipe structure.
- Published
- 2016
- Full Text
- View/download PDF
7. Cryptanalysis of the LSH hash functions
- Author
-
Yonglin Hao
- Subjects
Computer Networks and Communications ,Computer science ,Hash function ,020206 networking & telecommunications ,02 engineering and technology ,Computer security ,computer.software_genre ,Locality-sensitive hashing ,Collision resistance ,Collision attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Hash chain ,Cryptographic hash function ,Boomerang attack ,020201 artificial intelligence & image processing ,computer ,Information Systems - Abstract
In this paper, we study the security of the LSH hash functions. We find that the wide-pipe MD-structural LSH hash functions apply the 17th PGV scheme which is "backward attackable". This property equips us with trivial attacks including pseudo-preimage, free-start collision, and Type II boomerang. These attacks can never be available to previous MD-structural hash functions like Skein. We stress that such trivial attacks can only be regarded as distinguishers rather than real threat to the LSH in nowadays' practical applications. But we should still be cautious about the possible malicious use of LSH in specific situations in the future. We also launch 14-round boomerang attacks on LSH-512 and LSH-256 hash functions with complexities 2308 and 2242, respectively. We verify the correctness of our boomerang attacks by giving practical 11-round boomerang quartets. To the best of our knowledge, these are the first practically verifiable boomerang results on the LSH hash functions. These boomerang results indicate that the round functions of LSH are well designed. Copyright © 2016 John Wiley & Sons, Ltd.
- Published
- 2016
- Full Text
- View/download PDF
8. Impact of hash value truncation on ID anonymity in Wireless Sensor Networks
- Author
-
Ning Zhang, Ahmed Al-Riyami, and John A. Keane
- Subjects
Primary clustering ,Computer Networks and Communications ,Computer science ,Hash function ,02 engineering and technology ,Computer security ,computer.software_genre ,Merkle tree ,Secure Hash Standard ,Collision resistance ,Brute-force attack ,Collision attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Message authentication code ,business.industry ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Hash Value Truncation, ID anonymity, Wireless Sensor Network ,SWIFFT ,020206 networking & telecommunications ,Adversary ,Hardware and Architecture ,Hash chain ,020201 artificial intelligence & image processing ,business ,computer ,Software ,Computer network - Abstract
Hash functions have been used to address security requirements such as integrity, message authentication and non-repudiation. In WSNs, these functions are also used to preserve sensor nodes' identity (ID) anonymity, i.e., they are used to generate and verify dynamic pseudonyms that are used to identify sensor nodes in a communication session. In this latter application, there is an open issue as to how long the output of a hash function (i.e. hash value) we should use in pseudonym generation. The longer the hash value, the longer is the pseudonym, thus the harder it is to guess a pseudonym that is generated by using a hash function. On the other hand, the use of a longer hash value also means that the bandwidth and energy costs in transmitting the pseudonym will be higher. As sensor nodes typically have limited resources and are battery powered, the balance between the protection level of ID anonymity and performance and energy costs incurred in providing such a protection is an open issue. This paper inves- tigates the use of hash value truncation in preserving ID anonymity in WSNs and the impact of hash value truncation on four criteria attributes (security against brute force attacks, probability of pseudonym collisions, energy trade- off and end-to-end packet delivery delay). It reports the possible impacts of other factors including the type and usage of hash functions, sensor node capabilities, adversary capabilities, ability to resolve pseudonym collisions, network density and data collection rate. The results show that the impacts of these factors may be contradictory. Therefore, the determination of an optimal level of hash value truncation should consider all trade-offs brought by these factors.
- Published
- 2016
- Full Text
- View/download PDF
9. A novel keyed parallel hashing scheme based on a new chaotic system
- Author
-
Narjes Nikzad Khasmakhi, Meysam Asgari Chenaghlu, and Shahram Jamali
- Subjects
Theoretical computer science ,Universal hashing ,Computer science ,General Mathematics ,Applied Mathematics ,Hash function ,General Physics and Astronomy ,Statistical and Nonlinear Physics ,02 engineering and technology ,01 natural sciences ,Collision resistance ,Collision attack ,SHA-2 ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,010301 acoustics ,Double hashing ,Computer Science::Cryptography and Security - Abstract
Hash functions play important role in the information security era. Although there are different methods to design these functions, in recent years chaos theory has emerged as a strong solution in this area. Chaotic hash functions use one-dimensional maps such as logistic and tent, or employ complex multi-dimensional maps which are typically insecure or slow and most of them has been successfully attacked. In this paper, we propose a new chaotic system and employ it to design a secure and fast hash function. The improved security factor has roots in the hyper sensitivity of the proposed chaotic map while properties like speed and security can be parameterized. On the other hand, the proposed hash function has a dynamic random array of functions and can be implemented by a parallel architecture. This data-level parallel architecture makes it fast to generate the hash value. Statistical simulations show success of the proposed hashing scheme. Cryptanalysis of proposed function, such as key sensitivity, meet-in-the-middle attack, collision, preimage resistance and high level attacks, proves security of the proposed function.
- Published
- 2016
- Full Text
- View/download PDF
10. Collision analysis and improvement of a hash function based on chaotic tent map
- Author
-
Yantao Li
- Subjects
Primary clustering ,Computer science ,Hash buster ,Hash function ,Rolling hash ,01 natural sciences ,010305 fluids & plasmas ,Collision resistance ,Collision attack ,SHA-2 ,0103 physical sciences ,Cryptographic hash function ,Message authentication code ,Electrical and Electronic Engineering ,010301 acoustics ,Computer Science::Databases ,Computer Science::Cryptography and Security ,Secure Hash Algorithm ,SWIFFT ,MDC-2 ,Hash-based message authentication code ,Atomic and Molecular Physics, and Optics ,Electronic, Optical and Magnetic Materials ,Hash tree ,Hash chain ,Hash filter ,Perfect hash function ,Algorithm ,Double hashing - Abstract
We analyze the computational collision problem on a hash algorithm based on chaotic tent map, and then present an improvement of the original algorithm in this paper. More specifically, we utilize message extension to enhance the correlation of plaintexts in the message and aggregation operation to improve the correlation of sequences of message blocks, which significantly increase the sensitivity between message and hash values, thereby greatly resisting the collision. Finally, we evaluate the performance of the improved algorithm by computer simulation, and the results show that it can resist the computational collision and can satisfy the requirements of a more secure hash algorithm.
- Published
- 2016
- Full Text
- View/download PDF
11. A Preimage Attack on the MJH Hash Function
- Author
-
Jongsung Kim and Jooyoung Lee
- Subjects
Theoretical computer science ,Computer science ,Hash function ,Hash buster ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,MDC-2 ,01 natural sciences ,Preimage attack ,Collision resistance ,Collision attack ,010201 computation theory & mathematics ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Hash chain - Published
- 2016
- Full Text
- View/download PDF
12. TDHA: A Timestamp Defined Hash Algorithm for Secure Data Dissemination in VANET
- Author
-
Atanu Mondal and Sulata Mitra
- Subjects
VANET ,Computer science ,Hash buster ,Hash function ,02 engineering and technology ,Computer security ,computer.software_genre ,Merkle tree ,Preimage attack ,Secure Hash Standard ,Collision resistance ,0203 mechanical engineering ,Collision attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Message authentication code ,Dissemination ,SHA-1 ,General Environmental Science ,Secure Hash Algorithm ,020206 networking & telecommunications ,020302 automobile design & engineering ,MDC-2 ,Hash-based message authentication code ,Hash tree ,Secure data dissemination ,MD5 ,Hash chain ,General Earth and Planetary Sciences ,Timestamp ,computer ,Double hashing - Abstract
The safety application in vehicular ad hoc network provides active road safety to avoid road accidents by disseminating life critical information among drivers securely. Such information must be protected from the access of intruder or attacker. A timestamp defined hash algorithm is proposed in the present work for secure data dissemination among vehicles. The sender vehicle sends a deformed version of the original message along with the incomplete message digest to its neighbors. The receiver vehicle generates message digest from the deformed version of the original message and also from the incomplete message digest. It accepts the message if both the digests are equal. The proposed algorithm fulfils all the basic properties such as preimage resistance, collision resistance of a one-way unkeyed hash function. Finally the comparative usability of the hash algorithm in the said application domain is worked out and that shows the dominance of the scheme over the existing schemes.
- Published
- 2016
- Full Text
- View/download PDF
13. A New Scheme of Blockcipher Hash
- Author
-
Atsuko Miyaji and Rashed Mazumder
- Subjects
Theoretical computer science ,Computer science ,Hash function ,020206 networking & telecommunications ,02 engineering and technology ,MDC-2 ,Collision resistance ,Collision attack ,Artificial Intelligence ,Hardware and Architecture ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,Computer Vision and Pattern Recognition ,Electrical and Electronic Engineering ,Software ,Double hashing - Published
- 2016
- Full Text
- View/download PDF
14. The Vulnerability Analysis of Some Typical Hash-Based RFID Authentication Protocols
- Author
-
Fei Wu, Zhicai Shi, Shitao Ren, and Changzhi Wang
- Subjects
business.industry ,Computer science ,Data_MISCELLANEOUS ,Hash function ,020206 networking & telecommunications ,02 engineering and technology ,Computer security ,computer.software_genre ,Hash-based message authentication code ,Collision attack ,Authentication protocol ,0202 electrical engineering, electronic engineering, information engineering ,Hash chain ,Cryptographic hash function ,020201 artificial intelligence & image processing ,Challenge–response authentication ,Reflection attack ,business ,computer ,Computer network - Abstract
The low-cost RFID tags have very limited computing and storage resources and this makes it difficult to completely solve their security and privacy problems. Lightweight authentication is considered as one of the most effective methods to ensure the security in the RFID system. Many light-weight authentication protocols use Hash function and pseudorandom generator to ensure the anonymity and confidential communication of the RFID system. But these protocols do not provide such security as they claimed. By analyzing some typical Hash-based RFID authentication protocols, it is found that they are vulnerable to some common attacks. Many protocols cannot resist tracing attack and de-synchronization attack. Some protocols cannot provide forward security. Gy?z? Godor and Sandor Imre proposed a Hash-based authentication protocol and they claimed their protocol could resist the well-known attacks. But by constructing some different attack scenarios, their protocol is shown to be vulnerable to tracing attack and de-synchronization attack. Based on the analysis for the Hash-based authentication protocols, some feasible suggestions are proposed to improve the security of the RFID authentication protocols.
- Published
- 2016
- Full Text
- View/download PDF
15. Watch your constants: malicious Streebog
- Author
-
Amr M. Youssef and Riham AlTawy
- Subjects
Collision resistance ,Theoretical computer science ,Collision attack ,Computer Networks and Communications ,SHA-2 ,Computer science ,Hash function ,Hash chain ,Cryptographic hash function ,MDC-2 ,Software ,Double hashing ,Information Systems - Abstract
In August 2012, the Streebog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). In this study, the authors investigate the new standard in the context of malicious hashing and present a practical collision for a malicious version of the full hash function. In particular, they apply the rebound attack to find three solutions for three different differential paths for four rounds. Then, using the freedom of the round constants they connect them to obtain a collision for the 12 rounds of the compression function. Additionally, and because of the simple processing of the counter, they bypass the barrier of the checksum finalisation step and transfer the compression function collision to the hash function output with no additional cost. The presented attack has a practical complexity and is verified by an example. Although the results of this study may not have a direct impact on the security of the current Streebog hash function, it presents an urge for the designers to publish the origin of the used parameters and the rational behind their choices in order for this function to gain enough confidence and widespread adoption by the security community.
- Published
- 2015
- Full Text
- View/download PDF
16. Group Key Generation and Exchange Scheme using a Trapdoor Collision Hash in M2M Communications Environment
- Author
-
Sung-Soo Kim, Moon-Seog Jun, and Do-Hyeon Choi
- Subjects
Collision attack ,Computer science ,SHA-2 ,Communication in small groups ,Hash function ,Hash chain ,Cryptographic hash function ,Computer security ,computer.software_genre ,Replay attack ,computer ,Group key - Abstract
The development of wireless communication technology and change in the ICT market has led to the development of the M2M service and technology. Under these circumstances, the M2M environment has been the focus of communication environment construction between machines without control or direct intervention of human being. With characteristics of wireless communication environment, the possibility of being exposed to numerous security threats and safe communication security technology have becoming an issue an important requirements for problems such as data exposure, forgery, modulation, deletion, and privacy. This research analyzes requirements of trapdoor collision hash, generates keys between groups under the M2M environment by using the specificity of trapdoor, and suggests technology to exchange keys with session keys. Further, it also suggests techniques to confirm authentication of device and gateway in accordance with group key generation. The techniques herein suggested are confirmed as safe methods in that they have attack resistance such as Masquerade Attack, Man-in-the-Middle Attack, and Replay Attack in the group communication block by using the speciality of collision message and collision hash.
- Published
- 2015
- Full Text
- View/download PDF
17. Cryptanalysis of Full RIPEMD-128
- Author
-
Franck Landelle and Thomas Peyrin
- Subjects
060201 languages & linguistics ,Applied Mathematics ,RIPEMD ,Hash function ,06 humanities and the arts ,02 engineering and technology ,Computer Science Applications ,Collision resistance ,Collision attack ,SHA-2 ,0602 languages and literature ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,Perfect hash function ,Algorithm ,Software ,Mathematics - Abstract
In this article we propose a new cryptanalysis method for double-branch hash functions and we apply it on the standard RIPEMD-128, greatly improving over previously known results on this algorithm. Namely, we are able to build a very good differential path by placing one nonlinear differential part in each computation branch of the RIPEMD-128 compression function, but not necessarily in the early steps. In order to handle the low differential probability induced by the nonlinear part located in later steps, we propose a new method for using the available freedom degrees, by attacking each branch separately and then merging them with free message blocks. Overall, we present the first collision attack on the full RIPEMD-128 compression function as well as the first distinguisher on the full RIPEMD-128 hash function. Experiments on reduced number of rounds were conducted, confirming our reasoning and complexity analysis. Our results show that 16-year-old RIPEMD-128, one of the last unbroken primitives belonging to the MD-SHA family, might not be as secure as originally thought.
- Published
- 2015
- Full Text
- View/download PDF
18. A Review on Cryptographic Hashing Algorithms for Message Authentication
- Author
-
Nishant Sahni
- Subjects
Computer science ,Hash function ,Cryptography ,Computer security ,computer.software_genre ,Collision resistance ,Collision attack ,SHA-2 ,UMAC ,Cryptographic hash function ,Message authentication code ,Security of cryptographic hash functions ,Data Authentication Algorithm ,Secure Hash Algorithm ,Authentication ,Universal hashing ,business.industry ,MDC-2 ,Hash-based message authentication code ,MD5 ,Fowler–Noll–Vo hash function ,Hash chain ,Challenge–response authentication ,business ,Algorithm ,computer ,Double hashing ,Cryptographic nonce - Abstract
main purpose of Message Authentication is to prevent manipulation of the message which is sent. MAC stands for Message Authentication Code which is also known as "Integrity Check Value" or "Cryptographic Checksum". The basic objectives of a hash function are to: • Prevent finding a message from a given hash value (Inversion) • Prevent finding two messages with the same hash value (Collision) On the other hand, Message Authentication Codes are mainly to prevent forgery. Thus, using hash functions for Message Authentication may get a bit complex as hash functions do not have the in-built functionality of a key. In this paper, we discuss a few popular cryptographic hashing algorithms and compare their performance with respect to each other. KeywordsAlgorithms, Authentication Code, MD5
- Published
- 2015
- Full Text
- View/download PDF
19. Cryptanalysis of the HaF family of hash functions
- Author
-
Mateusz Buczek and Marcin Kontak
- Subjects
Collision resistance ,Theoretical computer science ,Collision attack ,SHA-2 ,General Mathematics ,Hash function ,Hash chain ,Cryptographic hash function ,Arithmetic ,Perfect hash function ,Preimage attack ,Mathematics - Abstract
HaF is a family of hash functions developed in Poland at Poznán University of Technology, see [1, 2]. It is a classical Merkle-Damgård construction with the output sizes of 256, 512 or 1024 bits. In this paper we present a collision attack with negligible complexity (collisions can be found without using a computer) for all the members of HaF family. We have also shown that the improved function (without the critical transformation) is still insecure. It is possible to find a preimage for a short message with the complexity lower than the exhaustive search. We are also able to create some fixed points with a complexity of single compression function call.
- Published
- 2015
- Full Text
- View/download PDF
20. An improved preimage attack against HAVAL-3
- Author
-
Wun-She Yap, Jian Guo, and Chunhua Su
- Subjects
Theoretical computer science ,Computer science ,Hash function ,Computer security ,computer.software_genre ,Preimage attack ,Computer Science Applications ,Theoretical Computer Science ,MD4 ,Collision resistance ,Collision attack ,SHA-2 ,Signal Processing ,Hash chain ,Cryptographic hash function ,computer ,Information Systems - Abstract
Hash functions play an important role in constructing cryptographic schemes that provide security services, such as confidentiality in an encryption scheme, authenticity in an authentication protocol and integrity in a digital signature scheme and so on. Such hash function is needed to process a challenge, a message, an identifier or a private key. In this paper, we propose an attack against HAVAL-3 hash function, which is used in open source Tripwire and is included in GNU Crypto. Under the meet-in-the-middle (MITM) preimage attack framework proposed by Aoki and Sasaki in 2008, the one-wayness of several (reduced-)hash functions had been broken recently. However, most of the attacks are of complexity close to brute-force search. Focusing on reducing the time complexity of such MITM attacks, we improve the preimage attacks against HAVAL-3 hash function to within lower time complexity and memory requirement, compared with the best known attack proposed by Sasaki and Aoki in ASIACRYPT 2008. Besides the 256-bit variant of HAVAL-3, similar improvements can be applied to some truncated variants as well. Interestingly, due to the low complexity of our attack, the preimage attack applies to the 192-bit variant of HAVAL-3 for the first time.
- Published
- 2015
- Full Text
- View/download PDF
21. Design of Hash Algorithm Using Latin Square
- Author
-
Sanoj Kumar, Rajib Ghosh, Siya Ram, Rahul Kumar, and Suyash Verma
- Subjects
Computer science ,Hash buster ,Hash function ,Merkle tree ,Rolling hash ,Padding ,K-independent hashing ,Collision resistance ,Collision attack ,SHA-2 ,Cryptographic hash function ,Computer Science::Data Structures and Algorithms ,Cipher ,Computer Science::Databases ,General Environmental Science ,Computer Science::Cryptography and Security ,SWIFFT ,Latin Square ,MDC-2 ,Non-Linear Transformation ,Hash tree ,Hash Function ,Fowler–Noll–Vo hash function ,Merkle–Damgård construction ,Hash chain ,General Earth and Planetary Sciences ,Hash filter ,Perfect hash function ,Algorithm ,Double hashing - Abstract
In this paper, we have proposed a new and an efficient cryptographic hash function based on random Latin squares generated through padding, shift operations and non-linear transformations. The developed hash scheme satisfies basic as well as desirable properties of an ideal hash function. Generation of Latin Squares for each plain text block strengthens the hash function. Removal of Duplicates and random padding have been implemented to achieve confusion and diffusion. Use of repeated lookups on Latin squares, non-linear transformations and complex shift operations further increase the strength of our cryptographic hash function at a low computational overhead and ensures that the hashing algorithm satisfy the principal properties of pre-image resistance and collision resistance.
- Published
- 2015
- Full Text
- View/download PDF
22. Application of Improved Hash Function in the Message Authentication and Message Integrity
- Author
-
Guang Jiang Wang and Shi Guo Jin
- Subjects
Secure Hash Algorithm ,Computer science ,business.industry ,Distributed computing ,Hash buster ,Hash function ,General Engineering ,MDC-2 ,Hash-based message authentication code ,Merkle tree ,Secure Hash Standard ,Collision attack ,SHA-2 ,Hash list ,UMAC ,Hash chain ,Cryptographic hash function ,Message authentication code ,business ,Computer network - Abstract
The hash function is the acceptance of variable length data input, and generating function of fixed length data output. Message integrity requirements of any changes to the received data can be found, and main function of hash function is to realize the integrity of data security. The hash function is very suitable for certification and ensures data integrity. This paper firstly analyzes the working principle and performance of the improved hash function. The paper proposes application of improved Hash function in the message authentication and message integrity.
- Published
- 2014
- Full Text
- View/download PDF
23. How to Hash a Set
- Author
-
O'Keefe R
- Subjects
Discrete mathematics ,Hash tree ,Theoretical computer science ,Collision attack ,SHA-2 ,Hash function ,Hash buster ,Hash chain ,general_theoretical_computer_science ,Rolling hash ,Double hashing ,Mathematics - Abstract
Hash tables are widely used. They rely on good quality hash functions. Popular data structure libraries either provide no hash functions or weak hash functions for sets or maps, making it impossible or impractical to use them as keys in other tables. This article presents three algorithms for hashing a set, two of which are simple to implement, practically fast, and can be combined. The quality evaluations follow the method of [1, chapter 2]. The insight that we are looking for commutative semigroups suggests that even better methods than symmetric polynomials may be found.
- Published
- 2017
- Full Text
- View/download PDF
24. Better Than Advertised
- Author
-
Julia Len, Mihir Bellare, and Joseph Jaeger
- Subjects
Theoretical computer science ,Computer science ,Hash function ,SWIFFT ,0102 computer and information sciences ,02 engineering and technology ,16. Peace & justice ,Rolling hash ,01 natural sciences ,Collision resistance ,Collision attack ,010201 computation theory & mathematics ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,Hash filter ,Security of cryptographic hash functions ,Perfect hash function ,Double hashing - Abstract
The MD transform that underlies the MD and SHA families iterates a compression function h to get a hash function H. The question we ask is, what property X of h guarantees collision resistance (CR) of H? The classical answer is that X itself be CR. We show that weaker conditions X, in particular forms of what we call constrained-CR, suffice. This reduces demands on compression functions, to the benefit of security, and also, forensically, explains why collision-finding attacks on compression functions have not, historically, lead to immediate breaks of the corresponding hash functions. We obtain our results via a definitional framework called RS security, and a parameterized treatment of MD, that also serve to unify prior work and variants of the transform.
- Published
- 2017
- Full Text
- View/download PDF
25. Finding hash collisions using MPI on HPC clusters
- Author
-
Joon Kim, Melisa Cantu, and Xiaowen Zhang
- Subjects
Theoretical computer science ,Computer science ,Hash function ,020206 networking & telecommunications ,020207 software engineering ,02 engineering and technology ,Parallel computing ,MDC-2 ,Collision resistance ,Collision attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Hash chain ,Cryptographic hash function ,Double hashing ,Computer Science::Cryptography and Security - Abstract
In cryptography, a hash function is a very important cryptographic primitive with a wide range of applications. There are three required properties for a good hash function, i.e., collision, pre-image, and second pre-image resistance. In this paper, we try to contest these properties on a popular and widely used hash function called MD5 - and its two simplified versions that we made. The birthday attack technique was used to test MD5's general collision resistance, while the brute force method was used in the search for pre-image and second pre-image collisions. We calculated the Hamming distance to monitor the progress in our search for a collision; the smaller the Hamming distance the better. Our input domain for the MD5 hash function consisted of hexadecimal bit-strings and strategically generated ASCII character strings. Since finding hash collisions demands much more computing power and storage, we wrote C parallel programs in conjunction with the Message Passing Interface (MPI) library that runs over multiple processors / cores in the heavily used CUNY HPC cluster called Penzias. Multiple search / sort / merge algorithms were tested, not only to reduce time and space complexities, but also to improve performance. Hash distributions, numerous arbitrary meaningless and a few meaningful collisions were found.
- Published
- 2017
- Full Text
- View/download PDF
26. A Simple Secure Hash Function Scheme Using Multiple Chaotic Maps
- Author
-
Musheer Ahmad, Hamed D. AlSharari, Shruti Khurana, and S. V. Singh
- Subjects
Theoretical computer science ,Hash function ,02 engineering and technology ,01 natural sciences ,Hash tree ,Collision resistance ,Collision attack ,SHA-2 ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,Electrical and Electronic Engineering ,010301 acoustics ,Computer Science::Databases ,Software ,Double hashing ,Computer Science::Cryptography and Security ,Mathematics - Abstract
The chaotic maps posses high parameter sensitivity, random-like behavior and one-way computations, which favor the construction of cryptographic hash functions. In this paper, we propose to present a novel hash function scheme which uses multiple chaotic maps to generate efficient variable-sized hash functions. The message is divided into four parts, each part is processed by a different 1D chaotic map unit yielding intermediate hash code. The four codes are concatenated to two blocks, then each block is processed through 2D chaotic map unit separately. The final hash value is generated by combining the two partial hash codes. The simulation analyses such as distribution of hashes, statistical properties of confusion and diffusion, message and key sensitivity, collision resistance and flexibility are performed. The results reveal that the proposed anticipated hash scheme is simple, efficient and holds comparable capabilities when compared with some recent chaos-based hash algorithms.
- Published
- 2017
- Full Text
- View/download PDF
27. Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations
- Author
-
Yusuke Naito
- Subjects
Computer science ,Hash function ,020206 networking & telecommunications ,02 engineering and technology ,MDC-2 ,Collision resistance ,Collision attack ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Hash chain ,020201 artificial intelligence & image processing ,Arithmetic ,Double hashing - Abstract
Designing a cryptographic scheme with minimal components is a main theme in cryptographic research. Regarding double-block-length (DBL) hashing, feed-forward operations are used to avoid attacks from the blockcipher’s decryption function, whereas Ozen and Stam showed that by using an iterated structure the feed-forward operations can be eliminated. Precisely, DBL iterated hash functions are collision resistant up to about \(2^n\) query complexity when a blockcipher with n-bit blocks is used.
- Published
- 2017
- Full Text
- View/download PDF
28. Attacks on a double length blockcipher-based hash proposal
- Author
-
Yiyuan Luo, Xuejia Lai, and Tiejun Jia
- Subjects
Discrete mathematics ,Theoretical computer science ,Computer Networks and Communications ,Applied Mathematics ,Hash function ,MDC-2 ,Preimage attack ,Collision resistance ,Computational Theory and Mathematics ,Collision attack ,SHA-2 ,Hash chain ,Double hashing ,Mathematics - Abstract
In this paper we attack a 2n-bit double length hash function proposed by Lee et al. This proposal is a blockcipher-based hash function with hash rate 2/3. The designers claimed that it could achieve ideal collision resistance and gave a security proof. However, we find a collision attack with complexity of O(23n/4) and a preimage attack with complexity of O(2 n ). Our result shows this construction is much worse than an ideal 2n-bit hash function.
- Published
- 2014
- Full Text
- View/download PDF
29. Design of Lightweight Hash Function Based on Iterate
- Author
-
Wei Zhang, Rui Quan Zhang, and Shu Jing Gao
- Subjects
Theoretical computer science ,Computer science ,Hash function ,Hash buster ,SWIFFT ,General Medicine ,MDC-2 ,Rolling hash ,Hash tree ,Collision resistance ,Fowler–Noll–Vo hash function ,Computer engineering ,Collision attack ,SHA-2 ,Quadratic probing ,Hash chain ,Cryptographic hash function ,Hash filter ,Perfect hash function ,Double hashing - Abstract
A hash functionhMISRthat suitable for passive devices is proposed. Taking parallel LFSR as the basic componenthMISRprovides the security through one-wayness brought by the information loss in the process of compression. When implemented, the hardware complexity ofhMISRis much lower than Toeplitz hash.
- Published
- 2014
- Full Text
- View/download PDF
30. Building a 256-bit hash function on a stronger MD variant
- Author
-
Harshvardhan Tiwari and Krishna Asawa
- Subjects
Secure Hash Algorithm ,Theoretical computer science ,General Computer Science ,Hash function ,MDC-2 ,QA75.5-76.95 ,fork-256 ,Collision resistance ,md4 ,cryptographic hash function ,Collision attack ,SHA-2 ,sha-1 ,Electronic computers. Computer science ,Cryptographic hash function ,Hash chain ,merkle-damgård construction ,Mathematics - Abstract
Cryptographic hash functions are important cryptographic techniques and are used widely in many cryptographic applications and protocols. All the MD4 design based hash functions such as MD5, SHA-1, RIPEMD-160 and FORK-256 are built on Merkle-Damgård iterative method. Recent differential and generic attacks against these popular hash functions have shown weaknesses of both specific hash functions and their underlying Merkle-Damgård construction. In this paper we propose a hash function follows design principle of NewFORK-256 and based on HAIFA construction. Its compression function takes three inputs and generates a single output of 256-bit length. An extra input to a compression function is a 64-bit counter (number of bits hashed so far). HAIFA construction shows strong resistance against major generic and other cryptanalytic attacks. The security of proposed hash function against generic attacks, differential attack, birthday attack and statistical attack was analyzed in detail. It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks.
- Published
- 2014
31. RFID Secure Protocol Based on Time-Based Hash Chain
- Author
-
Chen Lin, Shu Feng Zhao, and Shi Ping Chen
- Subjects
Secure Hash Algorithm ,Spoofing attack ,Computer science ,Hash function ,Pass the hash ,General Engineering ,Merkle tree ,Computer security ,computer.software_genre ,Secure Hash Standard ,Collision attack ,SHA-2 ,Hash chain ,Cryptographic hash function ,computer - Abstract
This paper describes several typical RFID privacy protection protocol security methods. To improve the security of RFID protocols, which proposed in the literature and some deficiencies, propose a new time-based hash chain function. The program can be effective against security issues, such as unauthorized reading, location tracking, eavesdropping, spoofing, replay and etc. The program applies to a higher number of tags and readers, with better security and efficiency.
- Published
- 2014
- Full Text
- View/download PDF
32. Collision Attack on Grindahl
- Author
-
Thomas Peyrin
- Subjects
Theoretical computer science ,Computer science ,Applied Mathematics ,Hash function ,MDC-2 ,Preimage attack ,Computer Science Applications ,Collision resistance ,Collision attack ,SHA-2 ,Cryptographic hash function ,Hash chain ,Algorithm ,Software - Abstract
Hash functions have been among the most scrutinized cryptographic primitives in the previous decade, mainly due to the cryptanalysis breakthroughs on MD-SHAfamily and the NIST SHA-3 competition that followed. Grindahl is a hash function proposed at FSE 2007 that inspired several SHA-3 candidates. One of its particularities is that it follows the AES design strategy, with an efficiency comparable to SHA-256. This paper provides the first cryptanalytic work on this scheme and we show that the $$256$$256-bit version of Grindahl is not collision resistant. Our attack uses byte-level truncated differentials and leverages a counterintuitive method (reaching an internal state where all bytes are active) in order to ease the construction of good differential paths. Then, by a careful utilization of the freedom degrees inserted every round, and with a work effort of approximatively $$2^{112}$$2112 hash computations, an attacker can generate a collision for the full $$256$$256-bit version of Grindahl.
- Published
- 2014
- Full Text
- View/download PDF
33. Randomness testing of non-cryptographic hash functions for real-time hash table based storage and look-up of URLs
- Author
-
Usman Younis and Tahir Ahmad
- Subjects
Primary clustering ,Theoretical computer science ,Computer Networks and Communications ,Computer science ,Hash buster ,Hash function ,Merkle tree ,Rolling hash ,Secure Hash Standard ,Collision resistance ,Collision attack ,SHA-2 ,Data_FILES ,Cryptographic hash function ,Security of cryptographic hash functions ,Secure Hash Algorithm ,MDC-2 ,Hash table ,Computer Science Applications ,Hash tree ,Fowler–Noll–Vo hash function ,Hardware and Architecture ,Hash list ,Hash chain ,Hash filter ,Perfect hash function ,Double hashing - Abstract
Non-cryptographic hash functions have been investigated to identify their pseudo-random nature when employed in the implementation of hash tables for real-time storage and look-up of uniform resource locators. Statistical studies have been performed on the sequences generated using five widely used non-cryptographic hash functions: (1) CRC, (2) Adler, (3) DJBX33A, (4) FNV, and (5) Murmur. The comparative analysis of tested non-cryptographic hash functions shows that the Adler hash function is not suitable for hash table implementation, whereas, the rest of non-cryptographic hash functions exhibit similar and better randomizing features which make them an attractive choice for hash table implementation.
- Published
- 2014
- Full Text
- View/download PDF
34. An IP Traceback Protocol using a Compressed Hash Table, a Sinkhole Router and Data Mining based on Network Forensics against Network Attacks
- Author
-
EunHee Jeong and ByungKwan Lee
- Subjects
IP traceback ,Computer Networks and Communications ,Computer science ,Hash function ,Hash buster ,computer.software_genre ,Merkle tree ,Collision attack ,SHA-2 ,Cryptographic hash function ,Replay attack ,business.industry ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Bloom filter ,Hash table ,Hash tree ,Content addressable network ,Rainbow table ,Hardware and Architecture ,Hash list ,Packet drop attack ,Hash chain ,Data mining ,business ,computer ,Software ,Computer network - Abstract
The Source Path Isolation Engine (SPIE) is based on a bloom filter. The SPIE is designed to improve the memory efficiency by storing in a bloom filter the information on packets that are passing through routers, but the bloom filter must be initialized periodically because of its limited memory. Thus, there is a problem that the SPIE cannot trace back the attack packets that passed through the routers earlier. To address this problem, this paper proposes an IP Traceback Protocol (ITP) that uses a Compressed Hash Table, a Sinkhole Router and Data Mining based on network forensics against network attacks. The ITP embeds in routers the Compressed Hash Table Module (CHTM), which compresses the contents of a Hash Table and also stores the result in a database. This protocol can trace an attack back not only in real time using a hash table but also periodically using a Compressed Hash Table (CHT). Moreover, the ITP detects a replay attack by attaching time-stamps to the messages and verifies its integrity by hashing it. This protocol also strengthens the attack packet filtering function of routers for the System Manager to update the attack list in the routers periodically and improves the Attack Detection Rate using the association rule among the attack packets with an Apriori algorithm.
- Published
- 2014
- Full Text
- View/download PDF
35. LOCHA: A Light-weight One-way Cryptographic Hash Algorithm for Wireless Sensor Network
- Author
-
Amrita Roy Chowdhury, Tanusree Chatterjee, and Sipra DasBit
- Subjects
Computer science ,RIPEMD ,Distributed computing ,Hash function ,Merkle tree ,Preimage attack ,Secure Hash Standard ,Collision resistance ,wireless sensor network ,Collision attack ,SHA-2 ,Cryptographic hash function ,Security of cryptographic hash functions ,Avalanche effect ,General Environmental Science ,Secure Hash Algorithm ,SWIFFT ,MDC-2 ,Hash-based message authentication code ,Hash tree ,MD5 ,Fowler–Noll–Vo hash function ,Hash chain ,General Earth and Planetary Sciences ,avalanche effect ,Algorithm ,Double hashing ,mote class attacker - Abstract
Cryptographic hash functions are used to protect the authenticity of information. Some of the most popular and commonly used cryptographic hash algorithms are MD5, SHA1, RIPEMD. These hash algorithms are used in a wide variety of security applications e.g. securing node/message in traditional networks. However, the commonly used hash algorithms require huge computational overhead which is not affordable by applications in energy-starved network e.g. wireless sensor network (WSN). In these applications the major constraints are communication, computation and storage overheads; out of which communication and computation overheads consume high energy. Keeping this fact in mind, in this paper, a light-weight, one-way, cryptographic hash algorithm is developed with a target to produce a hash-digest with fixed and relatively small length for such an energy-starved wireless network. The primary focus is making the algorithm light-weight so that upon using it in application of network like WSN, the nodes can successfully run the algorithm with low energy. We claim the algorithm fulfils all the basic properties such as preimage resistance, collision resistance of a one-way unkeyed hash function. Finally the comparative usability of the hash algorithm in the said application domain is worked out and that shows the dominance of our scheme over two of the state-of-the-art hashing schemes.
- Published
- 2014
- Full Text
- View/download PDF
36. Vehicle Intruder Alert System using Multi-Layered Authentication Technique
- Author
-
R. Padmanaban and J. Jennifer Ranjani
- Subjects
Dictionary attack ,Computer science ,Hash function ,Cryptography ,Public-key cryptography ,Collision attack ,SHA-2 ,Cryptographic hash function ,Key derivation function ,Message authentication code ,Data Authentication Algorithm ,Secure Hash Algorithm ,Password ,Authentication ,Multidisciplinary ,business.industry ,Universal hashing ,Dynamic perfect hashing ,2-choice hashing ,Hash-based message authentication code ,Hash table ,MD5 ,Rainbow table ,Hash chain ,Challenge–response authentication ,business ,Double hashing ,Computer network - Abstract
Objectives: In the recent past, vehicle theft is increasingly prevalent. The objective of the study is to propose a method to overcome the problem. Methods: In this paper, a technique is proposed that resolves the above mentioned problem. The primary purpose of the proposed scheme is to protect the vehicle from any unauthorized access using a cryptographic algorithm. Findings: The surety of the algorithm is achieved by combining cryptographic algorithm with a secret key. A randomly chosen binary template is used as a secret key which is then integrated with the input in order to generate the hash value using an MD5 hashing algorithm. This hash value is then compared with the stored hash value in order to operate the vehicle. In hashing algorithm, the hidden key is a data in which it is applied as an additional input to a one-way function that hashes a password. The principal use of the private key is to defend against dictionary attack and a rainbow table attack. Improvements/Applications: Thus, this technique achieves data confidentiality, data integrity, data privacy, authentication, and also is efficient in terms of processing time.
- Published
- 2016
- Full Text
- View/download PDF
37. PinTar
- Author
-
Muhammad Aamir, Sapiee Jamel, Mustafa Mat Deris, and Zahraddeen Abubakar Pindar
- Subjects
Collision resistance ,Collision attack ,SHA-2 ,Computer science ,Hash function ,Hash chain ,Cryptographic hash function ,MDC-2 ,Algorithm ,Double hashing - Abstract
Cryptographic hash functions are used to protect the integrity of information. Hash functions are designed by using existing block ciphers as compression functions. This is due to challenges and difficulties that are encountered in constructing new hash functions from the scratch. However, the key generations for encryption process result to huge computational cost which affects the efficiency of the hash function. This paper proposes a new, secure and efficient compression function based on a pseudorandom function, that takes in two 2n-bits inputs and produce one n-bit output (2n-to-n bit). In addition, a new keyed hash function with three variants is proposed (PinTar 128 bits, 256 bits and 512 bits) which uses the proposed compression as its underlying building block. Statistical analysis shows that the compression function is an efficient one way random function. Similarly, statistical analysis of the keyed hash function shows that the proposed keyed function has strong avalanche property and is resistant to key exhaustive search attack. The proposed key hash function can be used as candidate for developing security systems.
- Published
- 2016
- Full Text
- View/download PDF
38. Inside SHA-3
- Author
-
William Stallings
- Subjects
Secure Hash Algorithm ,Computer science ,Strategy and Management ,Hash function ,Computer security ,computer.software_genre ,Education ,Secure Hash Standard ,Collision attack ,SHA-2 ,Hash chain ,Cryptographic hash function ,Electrical and Electronic Engineering ,NIST hash function competition ,computer - Abstract
The National Institute of Standards and Technology (NIST) has selected a new cryptographic hash algorithm through a public competition. The new hash algorithm is referred to as the Secure Hash Algorithm 3 (SHA-3) and is intended to complement the SHA-2 hash algorithms currently specified in Federal Information Processing Standard (FIPS) 180-3, Secure Hash Standard. The selected algorithm is intended to be suitable for use by the U.S. government as well as the private sector and is available royalty-free worldwide.
- Published
- 2013
- Full Text
- View/download PDF
39. On the relationships between perfect nonlinear functions and universal hash families
- Author
-
Jian Liu and Lusheng Chen
- Subjects
Discrete mathematics ,General Computer Science ,Universal hashing ,Hash function ,Theoretical Computer Science ,Collision resistance ,Collision attack ,SHA-2 ,Hash chain ,Security of cryptographic hash functions ,Computer Science::Databases ,Double hashing ,Computer Science::Cryptography and Security ,Mathematics - Abstract
In this paper, the relationships between perfect nonlinear (in brief, PN) functions and optimal universal hash families are discussed. We point out the equivalence of constructions between them, i.e., from PN functions, one can obtain optimal universal hash families and vice versa. As an application of our construction, a message authentication code is proposed, which provides better resistance to substitution attack than a known construction given by Carlet et al. in 2006. More generally, the connections between functions with given differential uniformity and some universal hash families are studied.
- Published
- 2013
- Full Text
- View/download PDF
40. Second order collision for the 42-step reduced DHA-256 hash function
- Author
-
Aleksandar Kircanski, Riham AlTawy, and Amr M. Youssef
- Subjects
Theoretical computer science ,Hash function ,MDC-2 ,Preimage attack ,Computer Science Applications ,Theoretical Computer Science ,Collision resistance ,Collision attack ,SHA-2 ,Signal Processing ,Cryptographic hash function ,Hash chain ,Information Systems ,Mathematics - Abstract
At the Cryptographic Hash Workshop hosted by NIST in 2005, Lee et al. proposed the DHA-256 (Double Hash Algorithm-256) hash function. The design of DHA-256 builds upon the design of SHA-256, but introduces additional strengthening features such as optimizing the message expansion and step function against local collision attacks. Previously, DHA-256 was analyzed by J. Zhong and X. Lai, who presented a preimage attack on 35 steps of the compression function with complexity 2^2^3^9^.^6. In addition, the IAIK Krypto Group provided evidence that there exists a 9-step local collision for the DHA-256 compression function with probability higher than previously predicted. In this paper, we analyze DHA-256 in the context of higher order differential attacks. In particular, we provide a practical distinguisher for 42 out of 64 steps and give an example of a colliding quartet to validate our results.
- Published
- 2013
- Full Text
- View/download PDF
41. Secured Hash2 based Message Authentication Code using GUI Controls
- Author
-
Shashank Vernekar, V R Kulkarni, and Saneet Kalmani
- Subjects
Secure Hash Algorithm ,Authentication ,Computer science ,business.industry ,Pass the hash ,Hash buster ,Hash function ,Plaintext ,MDC-2 ,Birthday attack ,Merkle tree ,Hash-based message authentication code ,Secure Hash Standard ,Collision resistance ,Collision attack ,SHA-2 ,UMAC ,Cryptographic hash function ,Hash chain ,Message authentication code ,Challenge–response authentication ,business ,Data Authentication Algorithm ,Cryptographic nonce ,Computer network - Abstract
message that originated from an authorized user is defined as User Authentication and is provided by Message Authentication codes (MAC). The provision of assurance that the message is not been modified is defined as Message Authentication and is provided by Hash functions. Authenticated code is generated when MAC uses Hash function it is called Hash based MAC (HMAC). In this paper an algorithm is proposed for HMAC which uses SHA-2 as cryptographic hash function. The algorithm is implemented using GUI based controls in MATLAB toolbox which enables the algorithm to be friendly with the user. Theoretical analysis and experimentation show that this hash function is with high plaintext sensitivity and low collision resistance, and secure against birthday attacks or meet-in-the-middle attacks. These properties make it a suitable choice for data signature or authentication.
- Published
- 2013
- Full Text
- View/download PDF
42. Preimage and pseudo-collision attacks on step-reduced SM3 hash function
- Author
-
Gaoli Wang and Yanzhao Shen
- Subjects
Theoretical computer science ,Computer science ,Hash function ,MDC-2 ,Preimage attack ,Computer Science Applications ,Theoretical Computer Science ,MD4 ,Collision attack ,SHA-2 ,Signal Processing ,Hash chain ,Cryptographic hash function ,Algorithm ,Information Systems - Abstract
SM3 [12] is the Chinese cryptographic hash standard which was announced in 2010 and designed by Wang et al. It is based on the Merkle-Damgard design and its compression function can be seen as a block cipher used in Davies-Meyer mode. It uses message block of length 512 bits and outputs hash value of length 256 bits. This letter studies the security of SM3 hash function against preimage attack and pseudo-collision attack by using the weakness of diffusion process and linear message expansion. We propose preimage attacks on 29-step and 30-step SM3, and pseudo-preimage attacks on 31-step and 32-step SM3 out of 64 steps. The complexities of these attacks are 2^2^4^5 29-step operations, 2^2^5^1^.^1 30-step operations, 2^2^4^5 31-step operations and 2^2^5^1^.^1 32-step operations, respectively. These (pseudo-)preimage attacks are all from the 1-st step of the reduced SM3. Furthermore, these (pseudo-)preimage attacks can be converted into pseudo-collision attacks on SM3 reduced to 29 steps, 30 steps, 31 steps and 32 steps with complexities of 2^1^2^2, 2^1^2^5^.^1, 2^1^2^2 and 2^1^2^5^.^1 respectively. As far as we know, the previously best known preimage attacks on SM3 cover 28 steps (from the 1-st step) and 30 steps (from the 7-th step).
- Published
- 2013
- Full Text
- View/download PDF
43. A Keyed Hash Function
- Author
-
K T Joju and Lilly P. L
- Subjects
Discrete mathematics ,Collision resistance ,Collision attack ,SHA-2 ,Hash function ,Hash chain ,MDC-2 ,Rolling hash ,Double hashing ,Computer Science::Cryptography and Security ,Mathematics - Abstract
We constructed a hash function by using the idea of cayley graph, hash function based on computing a suitable matrix product in groups of the form SL2(F2 n ). We found collision between palindrome bit strings of length 2n+2 for the new construction. Here we reinforce the hash function by adding key to it and we claim that it will resists palindrome collision. Keywords - Cayley graph, Group, Hash function, Irreducible polynomial, Message Authentication Code, palindrome collision.
- Published
- 2013
- Full Text
- View/download PDF
44. Security Vulnerability in Identity-Based Public Key Cryptosystems from Pairings
- Author
-
Jyh-haw Yeh
- Subjects
Secure Hash Algorithm ,Theoretical computer science ,Hash function ,Computer security ,computer.software_genre ,Computer Science Applications ,Education ,Collision resistance ,Collision attack ,SHA-2 ,Cryptographic hash function ,Hash chain ,Security of cryptographic hash functions ,computer ,Mathematics - Abstract
Abstract—Many identity-based public key cryptosystems from bilinear pairings use hash functions to construct their public keys. Most of these schemes only specify the need of applying cryptographic strong or collision free hash functions, without giving any detail of which or what hash functions should be used. Traditional understanding of a cryptographic strong hash function has three security properties, which are pre-image resistance, second pre-image resistance and collision resistance. However, with only these three properties, in this paper we show a potential security vulnerability of identity-based cryptographic cryptosystems if the hash functions used are not correctly constructed. To fix this vulnerability, this paper defines an additional desirable security property for the hash functions in these identity-based cryptosystems.
- Published
- 2013
- Full Text
- View/download PDF
45. Chaotic hash function based plain-image dependent block ciphering technique
- Author
-
Harsh Vijay, Sahil Wadhwa, and Musheer Ahmad
- Subjects
Theoretical computer science ,Computer science ,Hash function ,Hash buster ,02 engineering and technology ,Encryption ,Rolling hash ,Merkle tree ,01 natural sciences ,010305 fluids & plasmas ,Secure Hash Standard ,Collision resistance ,Collision attack ,SHA-2 ,0103 physical sciences ,0202 electrical engineering, electronic engineering, information engineering ,Cryptographic hash function ,Block cipher ,Secure Hash Algorithm ,Key generation ,business.industry ,SWIFFT ,MDC-2 ,Hash tree ,Fowler–Noll–Vo hash function ,Hash list ,Hash chain ,020201 artificial intelligence & image processing ,business ,Perfect hash function ,Algorithm ,Double hashing - Abstract
Secure hashes have an indispensable purpose to play in modern multimedia image encryptions. Traditional block ciphering techniques are quite complex, command colossal processing time for key generation and sometimes are a source of redundancy. This paper proposes to suggest a method for designing one-way cryptographic hash function and a block ciphering scheme based on proposed hash codes. In the proposed work, we have divided the message into blocks with each block individually processed by chaotic systems. The transitional hashes are created utilizing advanced control and input parameters. The two hash codes are utilized to create a final hash. The experimental outcomes justify striking performance of proposed chaotic hash method. Moreover, the generated hash code is applied for realizing an image block ciphering technique. The encryption process is plain-image dependent thereby exhibits satisfactory encryption effect suitable for practical applications.
- Published
- 2016
- Full Text
- View/download PDF
46. Improvement of hash function Edon-R on collision resistance
- Author
-
Shaohua Xie and Yunqing Xu
- Subjects
Discrete mathematics ,Collision resistance ,Collision attack ,SHA-2 ,Hash function ,Hash chain ,MDC-2 ,Rolling hash ,Algorithm ,Computer Science::Databases ,Double hashing ,Computer Science::Cryptography and Security ,Mathematics - Abstract
Collision resistance is one of the most important properties to ensure the safety of a hash function. In this paper, we tweak the quasigroup string transformation R and then give an infinite classes hash functions called “Edon”-R∗ on the base of “Edon”-R, which has a nice property of strongly collision free that can be proved mathematically and experimentally.
- Published
- 2016
- Full Text
- View/download PDF
47. Key exposure free chameleon hash schemes based on discrete logarithm problem
- Author
-
Juhee Lee, Youngjoo An, and Seongan Lim
- Subjects
Theoretical computer science ,Computer Networks and Communications ,Computer science ,Hash buster ,Hash function ,MDC-2 ,Computer security ,computer.software_genre ,Merkle tree ,Collision attack ,SHA-2 ,Hash chain ,computer ,Double hashing ,Information Systems - Abstract
A chameleon hash scheme is a trapdoor collision-resistant hash scheme, and it provides many interesting features in signature schemes with hash-and-sign construction. In this paper, we introduce the notion of key exposure threshold τ for a chameleon hash scheme for which a key exposure free chameleon hash scheme can be understood as the case with τ = ∞. We propose chameleon hash schemes CHτ with the key exposure threshold τ based on discrete logarithm problem (DLP). For τ
- Published
- 2012
- Full Text
- View/download PDF
48. A Study on Area-Efficient Design of Unified MD5 and HAS-160 Hash Algorithms
- Author
-
Seung-Il Sonh
- Subjects
Secure Hash Algorithm ,Primary clustering ,General Computer Science ,Computer science ,Hash function ,Hash buster ,Parallel computing ,MDC-2 ,Rolling hash ,Hash-based message authentication code ,Merkle tree ,Secure Hash Standard ,Hash tree ,MD5 ,Collision resistance ,Fowler–Noll–Vo hash function ,Collision attack ,Digital signature ,Hash list ,SHA-2 ,Cryptographic hash function ,Hash chain ,Hash filter ,Perfect hash function ,Double hashing - Abstract
This paper deals with hardware design which unifies MD5 and HAS-160 hash algorithms. Two algorithms get a message with arbitrary length and process message blocks divided into 512 bits each time and output a hash code with a fixed length. MD5 ouputs a hash code of 128 bits and HAS-160 a hash code of 160 bits. The unified hash core designed has 32% of slices overhead compared to HAS-160 core. However, there is only a fixed message buffer space used. The unified hash core which run a step in one clock cycle operates at 92MHz and has performance which digests a message in the speed of 724Mbps at MD5 and 581Mbps at HAS-160 hash mode. The unified hash core which is designed can be applicable to the areas such as E-commerce, data integrity and digital signature.
- Published
- 2012
- Full Text
- View/download PDF
49. Double-A -- A Salsa20 Like: The Security
- Author
-
Abdullah Issa, Adel Al-Foudery, Mohammed Al-Ahmmad, and Abdullah Al-Saleh
- Subjects
Theoretical computer science ,Collision attack ,SHA-2 ,Computer science ,Weak key ,Hash function ,Hash chain ,Cryptographic hash function ,SWIFFT ,MDC-2 ,Computer security ,computer.software_genre ,computer - Abstract
A good hash function should work like a random oracle or a random sponge. It should not have weakness points in neither the construction nor its cipher. DOUBLE-A (The Security) paper is the complimentary of DOUBLE-A (The Design). It explains the idea of each attack on the cipher and construction of it and how the attacks fit hash function. This paper analyzes the security of the DOUBLE-A hash function and shows the resistance of it against basic security criteria and most known distinguishers.
- Published
- 2015
- Full Text
- View/download PDF
50. Security Analysis of Randomize-Hash-then-Sign Digital Signatures
- Author
-
Lars R. Knudsen and Praveen Gauravaram
- Subjects
Secure Hash Algorithm ,Computer science ,Applied Mathematics ,Hash function ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,Computer security ,computer.software_genre ,01 natural sciences ,Computer Science Applications ,Secure Hash Standard ,Collision resistance ,Collision attack ,010201 computation theory & mathematics ,SHA-2 ,0202 electrical engineering, electronic engineering, information engineering ,Hash chain ,Cryptographic hash function ,computer ,Software - Abstract
At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean's method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with `built-in' randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).
- Published
- 2011
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.