A Second Pre-image Attack Against Elliptic Curve Only Hash (ECOH)
نویسندگان
چکیده
We present a second pre-image attack on ECOH. Our attack requires 2143 time for ECOH-224 and ECOH-256, 2206 time for ECOH-384, and 2287 time for ECOH-512. The attack sets the checksum block to a fixed value and uses a collision search on the elliptic curve points. 1 An outline of ECOH We first give a description of the essential elements of ECOH. We restrict ourselves to messages that are an integral number of blocks, which is what we use in our attack. For full details, please refer to the ECOH specifications [1]. ECOH divides the message into blocks, maps each block to an elliptic curve point, and adds these points together with two more points. One additional point contains the padding and depends only on the message length. The second additional point depends on the message length and the exclusive-or of all message blocks.
منابع مشابه
PSEC: Provably Secure Elliptic Curve Encryption Scheme (Submission to P1363a)
We describe an elliptic curve encryption scheme, PSEC (provably secure elliptic curve encryption scheme), which has two versions: PSEC-1 and PSEC-2. PSEC-1 is a public-key encryption system that uses the elliptic curve ElGamal trapdoor function and a random function (hash function). PSEC-2 is a public-key encryption system that uses the elliptic curve ElGamal trapdoor function, two random funct...
متن کاملOne Time Password Generator System
Earlier static ID and Password are used which is vulnerable against eavesdropping and replay attack. To overcome this problem One Time Password technique is used which give different password each time. Earlier OTP is HOTP which is based on one way hash function SHA-1 and Ping Pong-128 stream cipher. In this paper we propose a method of generating OTP by using Genetic Algorithm with Elliptic Cu...
متن کاملHash Combiners for Second Pre-image Resistance, Target Collision Resistance and Pre-image Resistance Have Long Output
A (k, l) hash-function combiner for property P is a construction that, given access to l hash functions, yields a single cryptographic hash function which has property P as long as at least k out of the l hash functions have that property. Hash function combiners are used to hedge against the failure of one or more of the individual components. One example of the application of hash function co...
متن کاملECOH: An Enzyme Commission number predictor using mutual information and a support vector machine
MOTIVATION The enzyme nomenclature system, commonly known as the enzyme commission (EC) number, plays a key role in classifying and predicting enzymatic reactions. However, numerous reactions have been described in various pathways that do not have an official EC number, and the reactions are not expected to have an EC number assigned because of a lack of articles published on enzyme assays. To...
متن کاملThe Encrypted Elliptic Curve Hash
Bellare and Micciancio’s MuHASH applies a pre-existing hash function to map indexed message blocks into a secure group. The resulting hash is the product. Bellare and Micciancio proved, in the random oracle model, that MuHASH is collision-resistant if the group’s discrete logarithm problem is infeasible. MuHASH, however, relies on a pre-existing hash being collision resistant. In this paper, we...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2009 شماره
صفحات -
تاریخ انتشار 2009