A SECOND PRE-IMAGE ATTACK AND A COLLISION ATTACK TO CRYPTOGRAPHIC HASH FUNCTION LUX

dc.contributor.authorSulak, Fatih
dc.contributor.authorKoçak, Onur
dc.contributor.authorSaygı, Elif
dc.contributor.authorÖğünç, Merve Ö.
dc.contributor.authorBozdemır, Beyza
dc.contributor.otherMathematics
dc.date.accessioned2024-10-06T11:32:09Z
dc.date.available2024-10-06T11:32:09Z
dc.date.issued2017
dc.departmentAtılım Universityen_US
dc.department-tempATILIM ÜNİVERSİTESİ,TÜRKİYE BİLİMSEL ve TEKNOLOJİK ARAŞTIRMA KURUMU,HACETTEPE ÜNİVERSİTESİ,ORTA DOĞU TEKNİK ÜNİVERSİTESİ,ORTA DOĞU TEKNİK ÜNİVERSİTESİen_US
dc.description.abstractCryptography is a science that provides the security of informationin communication. One of the most important sub-branches of cryptographyis the hash functions. Hash functions are known as the digital ...ngerprints.Following the recent attacks on the widely used hash functions MD5 and SHA1 and the increase in computational power, the need for a new hash functionstandard has arisen. For this purpose, US National Institute of Standards andTechnology (NIST) had announced a competition to select a standard hashfunction algorithm which would eventually become the Third Secure HashAlgorithm, SHA-3. Initially 64 algorithms were submitted to NIST and 51 ofthem were announced as the First Round Candidates. After an analysis period,14 of these algorithms were announced as the Second Round Candidates, and5 algorithms were announced as Finalists. The winner of the competition,Keccak, was announced in 2012.LUX is one of the 64 algorithms submitted to the SHA-3 competition byNikolic et al.function. For LUX-256, Schmidt-Nielsen gave a distinguisher and later Wu etal. presented collision attacks, both of which for reduced rounds of LUX. As aresult of these attacks, LUX is eliminated in the ...rst round. In this work, we...rst give a procedure for the second preimage attack. Then we extend this tothe collision and second preimage attacks for the reduced rounds of LUX hashfamily. Moreover, we implement the attacks and give the speci...c examples bytaking the padding into consideration.en_US
dc.identifier.citation0
dc.identifier.doi[TRDIZIN-DOI-BELIRLENECEK-251]
dc.identifier.endpage266en_US
dc.identifier.issn1303-5991
dc.identifier.issn2618-6470
dc.identifier.issue1en_US
dc.identifier.scopusqualityN/A
dc.identifier.startpage254en_US
dc.identifier.trdizinid216732
dc.identifier.urihttps://search.trdizin.gov.tr/en/yayin/detay/216732/a-second-pre-image-attack-and-a-collision-attack-to-cryptographic-hash-function-lux
dc.identifier.urihttps://hdl.handle.net/20.500.14411/9905
dc.identifier.volume66en_US
dc.language.isoenen_US
dc.relation.ispartofCommunications Faculty of Sciences University of Ankara Series A1: Mathematics and Statisticsen_US
dc.relation.publicationcategoryMakale - Ulusal Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.rightsinfo:eu-repo/semantics/openAccessen_US
dc.subjectMatematiken_US
dc.subjectİstatistik ve Olasılıken_US
dc.titleA SECOND PRE-IMAGE ATTACK AND A COLLISION ATTACK TO CRYPTOGRAPHIC HASH FUNCTION LUXen_US
dc.typeArticleen_US
dspace.entity.typePublication
relation.isAuthorOfPublication40b5c43b-abb5-47ad-9931-a3dcff0a8fe5
relation.isAuthorOfPublication.latestForDiscovery40b5c43b-abb5-47ad-9931-a3dcff0a8fe5
relation.isOrgUnitOfPublication31ddeb89-24da-4427-917a-250e710b969c
relation.isOrgUnitOfPublication.latestForDiscovery31ddeb89-24da-4427-917a-250e710b969c

Files

Collections