A SECOND PRE-IMAGE ATTACK AND A COLLISION ATTACK TO CRYPTOGRAPHIC HASH FUNCTION LUX

dc.authorwosidSaygi, Elif/AAM-5834-2020
dc.authorwosidKoçak, Onur/AAF-5065-2019
dc.contributor.authorSulak, Fatih
dc.contributor.authorKocak, Onur
dc.contributor.authorSaygi, Elif
dc.contributor.authorOgunc, Merve
dc.contributor.authorBozdemir, Beyza
dc.contributor.otherMathematics
dc.date.accessioned2024-07-05T14:30:50Z
dc.date.available2024-07-05T14:30:50Z
dc.date.issued2017
dc.departmentAtılım Universityen_US
dc.department-temp[Sulak, Fatih] Atilim Univ, Dept Math, Ankara, Turkey; [Kocak, Onur] TUBITAK BILGEM, TR-41470 Gebze, Kocaeli, Turkey; [Saygi, Elif] Hacettepe Univ, Elementary Math Educ, Dept Basic Educ Div, Ankara, Turkey; [Ogunc, Merve; Bozdemir, Beyza] METU, Cryptog Dept, Inst Appl Math, Ankara, Turkeyen_US
dc.description.abstractCryptography is a science that provides the security of information in communication. One of the most important sub-branches of cryptography is the hash functions. Hash functions are known as the digital fingerprints. Following the recent attacks on the widely used hash functions MD5 and SHA-1 and the increase in computational power, the need for a new hash function standard has arisen. For this purpose, US National Institute of Standards and Technology (NIST) had announced a competition to select a standard hash function algorithm which would eventually become the Third Secure Hash Algorithm, SHA-3. Initially 64 algorithms were submitted to NIST and 51 of them were announced as the First Round Candidates. After an analysis period, 14 of these algorithms were announced as the Second Round Candidates, and 5 algorithms were announced as Finalists. The winner of the competition, Keccak, was announced in 2012. LUX is one of the 64 algorithms submitted to the SHA-3 competition by Nikolic et al. It is designed as a byte oriented stream cipher based hash function. For LUX-256, Schmidt-Nielsen gave a distinguisher and later Wu et al. presented collision attacks, both of which for reduced rounds of LUX. As a result of these attacks, LUX is eliminated in the first round. In this work, we first give a procedure for the second preimage attack. Then we extend this to the collision and second preimage attacks for the reduced rounds of LUX hash family. Moreover, we implement the attacks and give the specific examples by taking the padding into consideration.en_US
dc.description.sponsorshipTUBITAK [114F130]en_US
dc.description.sponsorshipThis work is supported by TUBITAK under the project number 114F130.en_US
dc.identifier.citation1
dc.identifier.doi10.1501/Commual_0000000794
dc.identifier.endpage266en_US
dc.identifier.issn1303-5991
dc.identifier.issue1en_US
dc.identifier.startpage254en_US
dc.identifier.urihttps://doi.org/10.1501/Commual_0000000794
dc.identifier.urihttps://hdl.handle.net/20.500.14411/620
dc.identifier.volume66en_US
dc.identifier.wosWOS:000407115700025
dc.language.isoenen_US
dc.publisherAnkara Univ, Fac Scien_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.rightsinfo:eu-repo/semantics/closedAccessen_US
dc.subjectCryptographyen_US
dc.subjectcryptanalysisen_US
dc.subjecthash functionen_US
dc.subjectSHA-3 competitionen_US
dc.subjectLUXen_US
dc.titleA SECOND PRE-IMAGE ATTACK AND A COLLISION ATTACK TO CRYPTOGRAPHIC HASH FUNCTION LUXen_US
dc.typeArticleen_US
dspace.entity.typePublication
relation.isAuthorOfPublication40b5c43b-abb5-47ad-9931-a3dcff0a8fe5
relation.isAuthorOfPublication.latestForDiscovery40b5c43b-abb5-47ad-9931-a3dcff0a8fe5
relation.isOrgUnitOfPublication31ddeb89-24da-4427-917a-250e710b969c
relation.isOrgUnitOfPublication.latestForDiscovery31ddeb89-24da-4427-917a-250e710b969c

Files

Collections