A Formula That Generates Hash Collisions

08/31/2018
by   Andrew Brockmann, et al.
0

We present an explicit formula that produces hash collisions for the Merkle-Damgård construction. The formula works for arbitrary choice of message block and irrespective of the standardized constants used in hash functions, although some padding schemes may cause the formula to fail. This formula bears no obvious practical implications because at least one of any pair of colliding messages will have length double exponential in the security parameter. However, due to ambiguity in existing definitions of collision resistance, this formula arguably breaks the collision resistance of some hash functions.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/30/2021

Quantum collision finding for homomorphic hash functions

Hash functions are a basic cryptographic primitive. Certain hash functio...
research
12/05/2022

Inverting Cryptographic Hash Functions via Cube-and-Conquer

MD4 and MD5 are seminal cryptographic hash functions proposed in early 1...
research
05/30/2023

Methods for Collisions in Some Algebraic Hash Functions

This paper focuses on devising methods for producing collisions in algeb...
research
06/07/2023

ε-Almost collision-flat universal hash functions and mosaics of designs

We introduce, motivate and study ε-almost collision-flat (ACFU) universa...
research
05/06/2021

Hashing Modulo Alpha-Equivalence

In many applications one wants to identify identical subtrees of a progr...
research
06/15/2018

Design Patterns which Facilitate Message Digest Collision Attacks on Blockchains

Message digest algorithms are one of the underlying building blocks of b...
research
04/12/2019

Construction of conformal maps based on the locations of singularities for improving the double exponential formula

The double exponential formula, or the DE formula, is a high-precision i...

Please sign up or login with your details

Forgot password? Click here to reset