Sulak, FatihSulak, FatihKoçak, OnurSaygı, ElifÖğünç, Merve Ö.Bozdemır, BeyzaMathematics2024-10-062024-10-06201701303-59912618-6470[TRDIZIN-DOI-BELIRLENECEK-251]https://search.trdizin.gov.tr/en/yayin/detay/216732/a-second-pre-image-attack-and-a-collision-attack-to-cryptographic-hash-function-luxhttps://hdl.handle.net/20.500.14411/9905Cryptography is a science that provides the security of informationin communication. One of the most important sub-branches of cryptographyis the hash functions. Hash functions are known as the digital ...ngerprints.Following the recent attacks on the widely used hash functions MD5 and SHA1 and the increase in computational power, the need for a new hash functionstandard has arisen. For this purpose, US National Institute of Standards andTechnology (NIST) had announced a competition to select a standard hashfunction algorithm which would eventually become the Third Secure HashAlgorithm, SHA-3. Initially 64 algorithms were submitted to NIST and 51 ofthem were announced as the First Round Candidates. After an analysis period,14 of these algorithms were announced as the Second Round Candidates, and5 algorithms were announced as Finalists. The winner of the competition,Keccak, was announced in 2012.LUX is one of the 64 algorithms submitted to the SHA-3 competition byNikolic et al.function. For LUX-256, Schmidt-Nielsen gave a distinguisher and later Wu etal. presented collision attacks, both of which for reduced rounds of LUX. As aresult of these attacks, LUX is eliminated in the ...rst round. In this work, we...rst give a procedure for the second preimage attack. Then we extend this tothe collision and second preimage attacks for the reduced rounds of LUX hashfamily. Moreover, we implement the attacks and give the speci...c examples bytaking the padding into consideration.eninfo:eu-repo/semantics/openAccessMatematikİstatistik ve OlasılıkA SECOND PRE-IMAGE ATTACK AND A COLLISION ATTACK TO CRYPTOGRAPHIC HASH FUNCTION LUXArticleN/A661254266216732