Collision Attack on the Waterfall Hash Function
نویسنده
چکیده
We give a method that appears to be able to find colliding messages for the Waterfall hash function with approximately O(2) work for all hash sizes. If correct, this would show that the Waterfall hash function does not meet the required collision resistance.
منابع مشابه
An Improved Hash Function Based on the Tillich-Zémor Hash Function
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
متن کاملIntroduction to some resistance of hash functions Description of the Biham-Chen attack Cryptanalysis of hash functions in encryption mode Pseudo-collision attack on MD5 Pseudo-collision attack on a SHA-256 variant Observation on SHA-256 Conclusions
Biham and Chen proposed an attack on SHA-0 at Crypt 2004. In this paper, we apply the Biham-Chen attack to analyze SHAlike hash functions regarding pseudo-collision resistance and pseudorandomness. We present a scenario about how to attack SHA-like hash functions applying the Biham and Chen attack. Using this scenario, we present a differential attack on the MD5 hash function and a differential...
متن کاملInvestigation of Some Attacks on GAGE (v1), InGAGE (v1), (v1.03), and CiliPadi (v1) Variants
In this paper, we present some attacks on GAGE, InGAGE, and CiliPadi which are candidates of the first round of the NIST-LWC competition. GAGE and InGAGE are lightweight sponge based hash function and Authenticated Encryption with Associated Data (AEAD), respectively and support different sets of parameters. The length of hash, key, and tag are always 256, 128, and 128 bits, respec...
متن کاملImproved Collision Attack on MD4
In this paper, we propose an attack method to find collisions of MD4 hash function. This attack is the improved version of the attack which was invented by Xiaoyun Wang et al [1]. We were able to find collisions with probability almost 1, and the average complexity to find a collision is upper bounded by three times of MD4 hash operations. This result is improved compared to the original result...
متن کاملCryptanalysis of the Tiger Hash Function
Tiger is a cryptographic hash function with a 192-bit hash value. It was proposed by Anderson and Biham in 1996. Recently, weaknesses have been shown in round-reduced variants of the Tiger hash function. First, at FSE 2006, Kelsey and Lucks presented a collision attack on Tiger reduced to 16 and 17 (out of 24) rounds with a complexity of about 2 and a pseudo-near-collision for Tiger reduced to ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2008 شماره
صفحات -
تاریخ انتشار 2008