نتایج جستجو برای: preimage attack

تعداد نتایج: 81176  

2007
Sebastiaan Indesteege Bart Preneel

The cryptanalysis of the cryptographic hash function Tiger has, until now, focussed on finding collisions. In this paper we describe a preimage attack on the compression function of Tiger-12, i.e., Tiger reduced to 12 rounds out of 24, with a complexity of 2 compression function evaluations. We show how this can be used to construct second preimages with complexity 2 and first preimages with co...

Journal: :IACR Cryptology ePrint Archive 2004
Philip Hawkes Michael Paddon Gregory G. Rose

The Secure Hash Standard (SHS) [3] includes hashing algorithms denoted SHA-n, n ∈ 224, 256, 384, 512 for producing message digests of length n. These algorithms are based on a common design, sometimes known as SHA-2, that consists of a message schedule and a register. The most successful attacks on the SHA algorithms are Chabaud-Joux differential collisions [1, 2, 4, 5, 7], which are based on f...

Journal: :IACR Cryptology ePrint Archive 2009
Charles Bouillaguet Orr Dunkelman Pierre-Alain Fouque Antoine Joux

In this paper we re-examine the security notions suggested for hash functions, with an emphasis on the delicate notion of second preimage resistance. We start by showing that, in the random oracle model, both Merkle-Damg̊ard and Haifa achieve second preimage resistance beyond the birthday bound, and actually up to the level of known generic attacks, hence demonstrating the optimality of Haifa in...

2006
Christian Rechberger Vincent Rijmen

The first distinguishing, forgery and second preimage attacks on step-reduced HMAC-SHA-1 have recently been presented by Kim et al. In this note we report on ongoing work to improve their data complexity and present new attacks on HMAC-SHA-1 covering more steps. Additionally, we show how a collision-based technique can be used to reduce the key entropy of NMAC-SHA-1. Finally we comment on the a...

Journal: :IACR Cryptology ePrint Archive 2007
Elena Andreeva Gregory Neven Bart Preneel Thomas Shrimpton

Nearly all modern hash functions are constructed by iterating a compression function. At FSE’04, Rogaway and Shrimpton [RS04] formalized seven security notions for hash functions: collision resistance (Coll) and three variants of second-preimage resistance (Sec, aSec, eSec) and preimage resistance (Pre, aPre, ePre). The main contribution of this paper is in determining, by proof or counterexamp...

2012
Dmitry Khovratovich

We extend and improve biclique attacks, which were recently introduced for the cryptanalysis of block ciphers and hash functions. While previous attacks required a primitive to have a key or a message schedule, we show how to mount attacks on the primitives with these parameters fixed, i.e. on permutations. We introduce the concept of sliced bicliques, which is a translation of regular biclique...

2010
Thomas Fuhr

In this paper we study the second preimage resistance of Hamsi-256, a second round SHA-3 candidate. We show that it is possible to find affine equations between some input bits and some output bits on the 3-round compression function. This property enables an attacker to find pseudo preimages for the Hamsi-256 compression function. The pseudo preimage algorithm can be used to find second preima...

2011
Dmitry Khovratovich Christian Rechberger Alexandra Savelieva

We present a new concept of biclique as a tool for preimage attacks, which employs many powerful techniques from differential cryptanalysis of block ciphers and hash functions. The new tool has proved to be widely applicable by inspiring many authors to publish new results of the full versions of AES, KASUMI, IDEA, and Square. In this paper, we show how our concept leads to the first cryptanaly...

Journal: :Discrete Applied Mathematics 2005
David Coeurjolly Isabelle Sivignon Florent Dupont Fabien Feschet Jean-Marc Chassery

In digital geometry, digital straightness is an important concept both for practical motivations and theoretical interests. Concerning the digital straightness in dimension 2, many digital straight line characterizations exist and the digital straight segment preimage is well known. In this article, we investigate the preimage associated to digital planes. More precisely, we present first struc...

2007
Shenghui Su Yixian Yang Bo Yang Shaolan Zhang

This paper proposes a new type of hash iterative structure ─ the ring-iterative structure with feedback which is subdivided into the single feedback ring iteration and the multiple feedback ring iteration, namely SFRI and MFRI. The authors prove that if f is a secure one-way compression function, the security of the MFRI structure is greater than that of the classical MD iterative structure, an...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید