Security Analysis of Zipper Hash Against Multicollisions Attacks

In this paper, the existence of multicollisions in Zipper Hash structure, a new Hash structure which was introduced to strengthen the iterated Hash structures, is presented. This study shows that finding multicollisions, i.e. 2k-way collision, in this Hash structure is not much harder than finding...

Full description

Bibliographic Details
Main Author: N. Bagheri
Format: Article
Language:English
Published: D. G. Pylarinos 2012-06-01
Series:Engineering, Technology & Applied Science Research
Subjects:
Online Access:http://www.etasr.com/index.php/ETASR/article/view/17/124
id doaj-8ffd25c0508f40ae90331bfb3d38fdac
record_format Article
spelling doaj-8ffd25c0508f40ae90331bfb3d38fdac2020-12-02T02:31:27ZengD. G. PylarinosEngineering, Technology & Applied Science Research1792-80362012-06-0123226231Security Analysis of Zipper Hash Against Multicollisions AttacksN. BagheriIn this paper, the existence of multicollisions in Zipper Hash structure, a new Hash structure which was introduced to strengthen the iterated Hash structures, is presented. This study shows that finding multicollisions, i.e. 2k-way collision, in this Hash structure is not much harder than finding such multicollisions in ordinary Merkle - Damgard (MD) structure. In fact, the complexity of the attacks is approximately n/2 times harder than what has been found for MD structures. Then, these large multicollisions are used as a tool to find D-way preimage for this structure. The complexity of finding 2K-way multicollisions and 2k-way preimages are (eq) and (eq) respectively. Similar to what has been proved by Joux for MD, it is shown in this paper that this structure could not be used to create a Hash function with 2n-bit length by concatenating this structure with any other Hash structure by Hash’s output length of n-bite. It is also shown that time complexity of finding a collision for this concatenated structure is (eq) which is much smaller than what was expected from generic-birthday attack which would be (eq) . In addition, it is shown that increasing the number of rounds of this Hash function can not improve its security against this attack significantly and the attacker can find multicollisions on this Hash function which means that this Hash function has a structural flaw.http://www.etasr.com/index.php/ETASR/article/view/17/124Zipper Hash StructureHash functionmulticollision attackJoux attackpreimage attackr-way collision
collection DOAJ
language English
format Article
sources DOAJ
author N. Bagheri
spellingShingle N. Bagheri
Security Analysis of Zipper Hash Against Multicollisions Attacks
Engineering, Technology & Applied Science Research
Zipper Hash Structure
Hash function
multicollision attack
Joux attack
preimage attack
r-way collision
author_facet N. Bagheri
author_sort N. Bagheri
title Security Analysis of Zipper Hash Against Multicollisions Attacks
title_short Security Analysis of Zipper Hash Against Multicollisions Attacks
title_full Security Analysis of Zipper Hash Against Multicollisions Attacks
title_fullStr Security Analysis of Zipper Hash Against Multicollisions Attacks
title_full_unstemmed Security Analysis of Zipper Hash Against Multicollisions Attacks
title_sort security analysis of zipper hash against multicollisions attacks
publisher D. G. Pylarinos
series Engineering, Technology & Applied Science Research
issn 1792-8036
publishDate 2012-06-01
description In this paper, the existence of multicollisions in Zipper Hash structure, a new Hash structure which was introduced to strengthen the iterated Hash structures, is presented. This study shows that finding multicollisions, i.e. 2k-way collision, in this Hash structure is not much harder than finding such multicollisions in ordinary Merkle - Damgard (MD) structure. In fact, the complexity of the attacks is approximately n/2 times harder than what has been found for MD structures. Then, these large multicollisions are used as a tool to find D-way preimage for this structure. The complexity of finding 2K-way multicollisions and 2k-way preimages are (eq) and (eq) respectively. Similar to what has been proved by Joux for MD, it is shown in this paper that this structure could not be used to create a Hash function with 2n-bit length by concatenating this structure with any other Hash structure by Hash’s output length of n-bite. It is also shown that time complexity of finding a collision for this concatenated structure is (eq) which is much smaller than what was expected from generic-birthday attack which would be (eq) . In addition, it is shown that increasing the number of rounds of this Hash function can not improve its security against this attack significantly and the attacker can find multicollisions on this Hash function which means that this Hash function has a structural flaw.
topic Zipper Hash Structure
Hash function
multicollision attack
Joux attack
preimage attack
r-way collision
url http://www.etasr.com/index.php/ETASR/article/view/17/124
work_keys_str_mv AT nbagheri securityanalysisofzipperhashagainstmulticollisionsattacks
_version_ 1724409958891520000