Generic Attacks on Hash Functions

The subject of this thesis is a security property of hash functions, called chosen-target forced-prefix preimage (CTFP) resistance and the generic attack on this property, called the herding attack. The study of CTFP resistance started when Kelsey-Kohno introduced a new data structure, called a diam...

Full description

Bibliographic Details
Main Author: Upadhyay, Jalaj
Language:en
Published: 2010
Subjects:
Online Access:http://hdl.handle.net/10012/5527
id ndltd-LACETR-oai-collectionscanada.gc.ca-OWTU.10012-5527
record_format oai_dc
spelling ndltd-LACETR-oai-collectionscanada.gc.ca-OWTU.10012-55272013-10-04T04:10:13ZUpadhyay, Jalaj2010-09-28T14:39:20Z2010-09-28T14:39:20Z2010-09-28T14:39:20Z2010http://hdl.handle.net/10012/5527The subject of this thesis is a security property of hash functions, called chosen-target forced-prefix preimage (CTFP) resistance and the generic attack on this property, called the herding attack. The study of CTFP resistance started when Kelsey-Kohno introduced a new data structure, called a diamond structure, in order to show the strength of a CTFP resistance property of a hash function. In this thesis, we concentrate on the complexity of the diamond structure and its application in the herding attack. We review the analysis done by Kelsey and Kohno and point out a subtle flaw in their analysis. We propose a correction of their analysis and based on our revised analysis, calculate the message complexity and the computational complexity of the generic attacks that are based on the diamond structure. As an application of the diamond structure on generic attacks, we propose a multiple herding attack on a special generalization of iterated hash functions, proposed by Nandi-Stinson.enHash FunctionsCryptographyGeneric Attacks on Hash FunctionsThesis or DissertationSchool of Computer ScienceMaster of MathematicsComputer Science
collection NDLTD
language en
sources NDLTD
topic Hash Functions
Cryptography
Computer Science
spellingShingle Hash Functions
Cryptography
Computer Science
Upadhyay, Jalaj
Generic Attacks on Hash Functions
description The subject of this thesis is a security property of hash functions, called chosen-target forced-prefix preimage (CTFP) resistance and the generic attack on this property, called the herding attack. The study of CTFP resistance started when Kelsey-Kohno introduced a new data structure, called a diamond structure, in order to show the strength of a CTFP resistance property of a hash function. In this thesis, we concentrate on the complexity of the diamond structure and its application in the herding attack. We review the analysis done by Kelsey and Kohno and point out a subtle flaw in their analysis. We propose a correction of their analysis and based on our revised analysis, calculate the message complexity and the computational complexity of the generic attacks that are based on the diamond structure. As an application of the diamond structure on generic attacks, we propose a multiple herding attack on a special generalization of iterated hash functions, proposed by Nandi-Stinson.
author Upadhyay, Jalaj
author_facet Upadhyay, Jalaj
author_sort Upadhyay, Jalaj
title Generic Attacks on Hash Functions
title_short Generic Attacks on Hash Functions
title_full Generic Attacks on Hash Functions
title_fullStr Generic Attacks on Hash Functions
title_full_unstemmed Generic Attacks on Hash Functions
title_sort generic attacks on hash functions
publishDate 2010
url http://hdl.handle.net/10012/5527
work_keys_str_mv AT upadhyayjalaj genericattacksonhashfunctions
_version_ 1716600512783056896