A proposal of a criterion for collision resistance of hash functions

نویسندگان

  • Dai Watanabe
  • Hirotaka Yoshida
چکیده

clear the advantage of the fact that an attacker can know all intermediate values in calculating an outIn this paper we revisit the tequniques for collision put. This fact is the most different assumption for attacks and study the relation between maximum an attacker from block cipher’s case. differential characteristic probability and a limit of However Wang et al. showed in the last two years applicability of collision attack. We show that a that almost all the currently proposed hash func­ cryptographic hash function is secure against col­ tions (including widely used MD5 and SHA-1) is lision attacks using a single message block based weak against their collision attacks [16, 17, 18, 19]. on differential attack if the unequality pD < (1 − Additionally Biham et al. provided a technique to e−1)2−nm−1 is satisfied, where nm is an input length improve the complexity of collision attacks and ap­ of a compression function and pD is the maximum plied it to SHA-0 and SHA-1 [1, 2]. Both of their differential characteristic probability. attacks are an application of differential attack pro

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

On Building Hash Functions from Multivariate Quadratic Equations

Recent advances in hash functions cryptanalysis provide a strong impetus to explore new designs. This paper describes a new hash function mq-hash that depends for its security on the difficulty of solving randomly drawn systems of multivariate equations over a finite field. While provably achieving pre-image resistance for a hash function based on multivariate equations is relatively easy, näıv...

متن کامل

An Improved Hash Function Based on the Tillich-Zémor Hash Function

Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.

متن کامل

Practical Hash Functions Constructions Resistant to Generic Second Preimage Attacks Beyond the Birthday Bound

Most cryptographic hash functions rely on a simpler primitive called a compression function, and in nearly all cases, there is a reduction between some of the security properties of the full hash function and those of the compression function. For instance, a celebrated result of Merkle and Damg̊ard from 1989 states that a collision on the hash function cannot be found without finding a collisio...

متن کامل

Security of Iterated Hash Functions Based on Block Ciphers

Cryptographic hash functions obtained by iterating a round function constructed from a block cipher and for which the hash-code length is twice the block length m of the underlying block cipher are considered. The computational security of such hash functions against two particular attacks, namely, the free-start target and free-start collision attacks, is investigated; these two attacks differ...

متن کامل

Weak Security Notions of Cryptographic Unkeyed Hash Functions and Their Amplifiability

Cryptographic unkeyed hash functions should satisfy preimage resistance, second-preimage resistance and collision resistance. In this article, weak second-preimage resistance and weak collision resistance are defined following the definition of weak one-wayness. Preimage resistance is one-wayness of cryptographic hash functions. The properties of weak collision resistance is discussed in this a...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2006