Improving security of lightweith SHA-3 against preimage attacks

نویسندگان

چکیده

In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden.  The hash can be used for different purposes, such as pseudo-random bit sequences generator, key wrapping or one pass authentication, especially weak devices (WSN, IoT, etc.). Analysis of function showed that successful preimage attacks possible low round hashes, protection from only works with increasing number rounds inside function. When is building lightweight applications, it necessary to apply a small rounds, requires additional security measures. This proposes variant improved protecting against attacks, occur on SHA-3. We suggest using an external randomness sources obtained PRNG application source data permutation.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

New Preimage Attacks against Reduced SHA-1

This paper shows preimage attacks against reduced SHA-1 up to 57 steps. The best previous attack has been presented at CRYPTO 2009 and was for 48 steps finding a two-block preimage with incorrect padding at the cost of 2 evaluations of the compression function. For the same variant our attacks find a one-block preimage at 2 and a correctly padded two-block preimage at 2 evaluations of the compr...

متن کامل

Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1

Preimage resistance of several hash functions has already been broken by the meet-in-the-middle attacks and they utilize a property that their message schedules consist of only permutations of message words. It is unclear whether this type of attacks is applicable to a hash function whose message schedule does not consist of permutations of message words. This paper proposes new attacks against...

متن کامل

Preimage Attacks on Reduced Tiger and SHA-2

This paper shows new preimage attacks on reduced Tiger and SHA-2. Indesteege and Preneel presented a preimage attack on Tiger reduced to 13 rounds (out of 24) with a complexity of 2. Our new preimage attack finds a one-block preimage of Tiger reduced to 16 rounds with a complexity of 2. The proposed attack is based on meet-in-themiddle attacks. It seems difficult to find “independent words” of ...

متن کامل

Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512

In this paper, we propose preimage attacks on 41-step SHA-256 and 46-step SHA-512, which drastically increase the number of attacked steps compared to the best previous preimage attack working for only 24 steps. The time complexity for 41-step SHA-256 is 2 compression function operations and the memory requirement is 2 × 10 words. The time complexity for 46-step SHA-512 is 2 compression functio...

متن کامل

Improving Tor security against timing and traffic analysis attacks with fair randomization

The Tor network is probably one of the most popular online anonymity systems in the world. It has been built based on the volunteer relays from all around the world. It has a strong scientific basis which is structured very well to work in low latency mode that makes it suitable for tasks such as web browsing. Despite the advantages, the low latency also makes Tor insecure against timing and tr...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: International Journal of Electronics and Telecommunications

سال: 2023

ISSN: ['2300-1933', '2081-8491']

DOI: https://doi.org/10.24425/119364