A SECOND PRE-IMAGE ATTACK AND A COLLISION ATTACK TO CRYPTOGRAPHIC HASH FUNCTION LUX


SULAK F., Kocak O., SAYGI E., Ogunc M., Bozdemir B.

COMMUNICATIONS FACULTY OF SCIENCES UNIVERSITY OF ANKARA-SERIES A1 MATHEMATICS AND STATISTICS, cilt.66, sa.1, ss.254-266, 2017 (ESCI) identifier

Özet

Cryptography is a science that provides the security of information in communication. One of the most important sub-branches of cryptography is the hash functions. Hash functions are known as the digital fingerprints. Following the recent attacks on the widely used hash functions MD5 and SHA-1 and the increase in computational power, the need for a new hash function standard has arisen. For this purpose, US National Institute of Standards and Technology (NIST) had announced a competition to select a standard hash function algorithm which would eventually become the Third Secure Hash Algorithm, SHA-3. Initially 64 algorithms were submitted to NIST and 51 of them were announced as the First Round Candidates. After an analysis period, 14 of these algorithms were announced as the Second Round Candidates, and 5 algorithms were announced as Finalists. The winner of the competition, Keccak, was announced in 2012.