A Second Pre-Image Attack And A Collision Attack To Cryptographic Hash Function Lux

COMMUNICATIONS FACULTY OF SCIENCES UNIVERSITY OF ANKARA-SERIES A1 MATHEMATICS AND STATISTICS(2017)

引用 3|浏览1
暂无评分
摘要
Cryptography is a science that provides the security of information in communication. One of the most important sub-branches of cryptography is the hash functions. Hash functions are known as the digital fingerprints. Following the recent attacks on the widely used hash functions MD5 and SHA-1 and the increase in computational power, the need for a new hash function standard has arisen. For this purpose, US National Institute of Standards and Technology (NIST) had announced a competition to select a standard hash function algorithm which would eventually become the Third Secure Hash Algorithm, SHA-3. Initially 64 algorithms were submitted to NIST and 51 of them were announced as the First Round Candidates. After an analysis period, 14 of these algorithms were announced as the Second Round Candidates, and 5 algorithms were announced as Finalists. The winner of the competition, Keccak, was announced in 2012.LUX is one of the 64 algorithms submitted to the SHA-3 competition by Nikolic et al. It is designed as a byte oriented stream cipher based hash function. For LUX-256, Schmidt-Nielsen gave a distinguisher and later Wu et al. presented collision attacks, both of which for reduced rounds of LUX. As a result of these attacks, LUX is eliminated in the first round. In this work, we first give a procedure for the second preimage attack. Then we extend this to the collision and second preimage attacks for the reduced rounds of LUX hash family. Moreover, we implement the attacks and give the specific examples by taking the padding into consideration.
更多
查看译文
关键词
Cryptography, cryptanalysis, hash function, SHA-3 competition, LUX
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要