scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters

The Maelstrom-0 hash function

TL;DR: An initial assessment on what the minimum requirements for NIST’s “Advanced Hash Standard” might be is provided, and might serve as a valuable comparison tool for future AHS proposals in terms of security, efficiency, and flexibility.
Book ChapterDOI

Message freedom in MD4 and MD5 collisions: application to APOP

TL;DR: This paper shows how to choose small parts of the colliding messages to break a security countermeasure proposed by Szydlo and Yin at CT-RSA '06, where a fixed padding is added at the end of each block.
Book ChapterDOI

Cryptanalysis of the full HAVAL with 4 and 5 passes

TL;DR: In this article, the authors presented collision attacks for 4 and 5-pass HAVAL with 2-block collisions, one with 243 computations and the other with 236 computations.
Book ChapterDOI

Improved collision search for SHA-0

TL;DR: Submarine modification is an extension of the multi-message modification used in collision attacks on the MD-family as discussed by the authors, which can be used to generate a collision with high probability.
Book ChapterDOI

Collisions and near-collisions for reduced-round tiger

TL;DR: A collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations and another attack, which generates circular near-collisions, for 20 rounds of Tiger with work less than that of 249 compression function Invocations.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.