scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

A Matching Lower Bound on the Minimum Weight of SHA-1 Expansion Code.

TL;DR: It is shown that the minimum weight over F2 of any non-zero codeword in the SHA-1 (linear) message expansion code, projected on the last 60 words, is at least 25.

A Note on the Practical Value of Single Hash Collisions for Special File Formats.

TL;DR: It is shown that this is not only possible for PostScript ([DL1], [DL2]) but also for PDF, TIFF and MS Word 97 and the results suggest that this property might be typical for ’higher’ file formats.
Journal ArticleDOI

New Second-Preimage Attacks on Hash Functions

TL;DR: The kite generator is introduced as a new tool to attack any dithering sequence over a small alphabet and the second-preimage security of the basic tree hash construction is analysed.
Book ChapterDOI

Chosen-Ciphertext attacks against MOSQUITO

TL;DR: This paper goes further to break the last standing dedicated design of SSSC, i.e. the ECRYPT proposal MOSQUITO, and applies to ΓΥ (an ancestor of MOSquITO) therefore the only secure remaining S SSC are block-cipher-based constructions.
Book ChapterDOI

A Three-Property-Secure Hash Function

TL;DR: In this article, the authors proposed a new hash construction based on the widely used Merkle-Damgard (MD) iteration, which achieves the three basic properties required from a cryptographic hash function: collision (Coll), second preimage (Sec), and preimage security.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.