Security analysis of a one-way hash function based on spatiotemporal chaos

2011 ◽  
Vol 20 (9) ◽  
pp. 090504 ◽  
Author(s):  
Shi-Hong Wang ◽  
Peng-Yang Shan
2012 ◽  
Vol 11 (6) ◽  
pp. 419-434 ◽  
Author(s):  
Nasour Bagheri ◽  
Praveen Gauravaram ◽  
Lars R. Knudsen ◽  
Erik Zenner

IEEE Access ◽  
2021 ◽  
pp. 1-1
Author(s):  
Nubila Nabeel ◽  
Mohamed Hadi Habaebi ◽  
M D. Rafiqul Islam

Author(s):  
Muhammad H. Alharbi ◽  
Omar H. Alhazmi

In the Internet of things (IoT), the user authentication process is becoming more critical with the growing number of the services provided by IoT. Securing access to these services by the user authentication process leads to high security to prevent any attack on the IoT network. The approach keeps the private information secured efficiently and ensuring that only authorized users can access this information. The proposed scheme uses only Chaskey hash function and XOR operation. The security analysis proves that it is immune to different types of attacks. Furthermore, the scheme is faster, lighter on resources and energy consumption compared to other existing schemes. Finally, we compare the proposed scheme to several other existing schemes on several aspects highlighting main differences.


2005 ◽  
Vol 54 (9) ◽  
pp. 4006
Author(s):  
Zhang Han ◽  
Wang Xiu-Feng ◽  
Li Zhao-Hui ◽  
Liu Da-Hai

2021 ◽  
Vol 2 (12) ◽  
pp. 11-17
Author(s):  
Hoang Dinh Linh ◽  
Tran Hong Thai

Abstract—We propose a new double-block-length compression function which is called Alpha-DBL. This scheme uses two parallel secure single block length schemes based on a block cipher with -bit key and -bit block size to compress a -bit string to a -bit one. We show that the Alpha-DBL scheme attains nearly optimal collision security and preimage security bounds (up to  and  queries for finding a collision and a preimage, respectively). More precisely, for , no adversary making less than  queries can find a collision with probability greater than 1/2. To our knowledge, this collision security bound is nearly better than other such compression functions. In addition, we provide a preimage security analysis of Alpha-DBL that shows security bound of  queries for . Using this scheme in the iterated hash function construction can preserve the collision resistance security and the preimage resistance security.Tóm tắt—Chúng tôi đề xuất một hàm nén độ dài khối kép mới được gọi là Alpha-DBL. Lược đồ này sử dụng hai lược đồ độ dài khối đơn an toàn song song dựa trên mã khối với khóa -bit và kích thước khối -bit để nén chuỗi -bit thành chuỗi -bit. Chúng tôi đã chứng minh rằng, lược đồ Alpha-DBL đạt được cận an toàn kháng va chạm và kháng tiền ảnh gần như tối ưu (tối đa  và  truy vấn tương ứng để tìm va chạm và tiền ảnh). Cụ thể với , một kẻ tấn công bất kỳ thực hiện ít hơn  truy vấn chỉ có thể tìm thấy một va chạm với xác suất nhỏ hơn 1/2. Theo hiểu biết của chúng tôi, cận an toàn kháng va chạm này tốt hơn so với các hàm nén khác. Ngoài ra, chúng tôi đã đưa ra phân tích độ an toàn kháng tiền ảnh của Alpha-DBL cho thấy cận an toàn là 2  truy vấn cho . Sử dụng lược đồ này trong việc xây dựng hàm băm được lặp có thể bảo toàn độ an toàn kháng va chạm và an toàn kháng tiền ảnh. 


Author(s):  
Atul Luykx ◽  
Bart Mennink ◽  
Samuel Neves

BLAKE2 is a hash function introduced at ACNS 2013, which has been adopted in many constructions and applications. It is a successor to the SHA-3 finalist BLAKE, which received a significant amount of security analysis. Nevertheless, BLAKE2 introduces sufficient changes so that not all results from BLAKE carry over, meaning new analysis is necessary. To date, all known cryptanalysis done on BLAKE2 has focused on its underlying building blocks, with little focus placed on understanding BLAKE2’s generic security. We prove that BLAKE2’s compression function is indifferentiable from a random function in a weakly ideal cipher model, which was not the case for BLAKE. This implies that there are no generic attacks against any of the modes that BLAKE2 uses.


2004 ◽  
Vol 13 (5) ◽  
pp. 625-632 ◽  
Author(s):  
L Hua-Ping ◽  
Wang Shi-Hong ◽  
Li Xiao-Wen ◽  
Tang Guo-Ning ◽  
Kuang Jin-Yu ◽  
...  

2017 ◽  
Vol 2017 ◽  
pp. 1-7
Author(s):  
Seunghwan Chang ◽  
Hyang-Sook Lee ◽  
Juhee Lee ◽  
Seongan Lim

Tian and Huang proposed a lattice-based CLS scheme based on the hardness of the SIS problem and proved, in the random oracle model, that the scheme is existentially unforgeable against strong adversaries. Their security proof uses the general forking lemma under the assumption that the underlying hash function H is a random oracle. We show that the hash function in the scheme is neither one-way nor collision-resistant in the view of a strong Type 1 adversary. We point out flaws in the security arguments and present attack algorithms that are successful in the strong Type 1 adversarial model using the weak properties of the hash function.


Author(s):  
Abdullah Nazeeh Saleh ◽  
Mohammad A. Al-Ahmad

This paper introduces the security analysis of Titanium hash function that uses SF block cipher and follows sponge construction. A brief description of the sponge function and the design choice of Titanium are introduced. Basic security criteria of random function have been presented and studied on Titanium and then, differential cryptanalysis on Titanium has been performed and showed the resistance of it on the most recent differential attacks. A table of security discussions finalizes the paper and describes the complexity of Titanium on brute force cryptanalysis.


Sign in / Sign up

Export Citation Format

Share Document