scispace - formally typeset
Open AccessBook ChapterDOI

Collisions on SHA-0 in One Hour

Reads0
Chats0
TLDR
This paper shows that the previous perturbation vectors used in all known attacks are not optimal and provides a new 2-block one and is able to produce the best collision attack against SHA-0 so far, with a measured complexity of 233,6hash function calls.
Abstract
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applied their new theoretical results to SHA and provided new improvements for the cryptanalysis of this algorithm. In this paper, we concentrate on the case of SHA-0 . First, we show that the previous perturbation vectors used in all known attacks are not optimal and we provide a new 2-block one. The problem of the possible existence of message modifications for this vector is tackled by the utilization of auxiliary differentials from the boomerang attack, relatively simple to use. Finally, we are able to produce the best collision attack against SHA-0 so far, with a measured complexity of 233,6hash function calls. Finding one collision for SHA-0 takes us approximatively one hour of computation on an average PC.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book

Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings

Victor Shoup
TL;DR: This work discusses efficient Collision Search Attacks on SHA-0, one-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption, and more.
Posted Content

Classification and Generation of Disturbance Vectors for Collision Attacks against SHA-1.

TL;DR: In this article, a deterministic algorithm to produce disturbance vectors for collision attacks against SHA-1 is presented. But this algorithm requires a large number of hash function calls, and the complexity of a collision attack for a given disturbance vector is not known.
Proceedings ArticleDOI

The potential of reconfigurable hardware for HPC cryptanalysis of SHA-1

TL;DR: This work identified a number of new techniques, at both the algorithmic and architectural level, to effectively improve the attacks against SHA-1 and defined the architecture of a high-performance FPGA-based cluster, that turns out to be the solution with the highest speed/cost ratio forSHA-1 collision search currently available.
Proceedings ArticleDOI

Mitigation and Improving SHA-1 Standard Using Collision Detection Approach

TL;DR: A collision detection methodology and an improved version of Secure Hash Algorithm (SHA-1) standard are introduced to protect weak primitives from any possible collision attack.

Neutrality-Based Symmetric Cryptanalysis

TL;DR: This thesis concerns cryptanalysis of stream ciphers and hash functions, and introduces the concept of probabilistic neutrality for the arguments of a function, a generalization of the definition of neutrality.
References
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.