scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Cryptanalysis of Full RIPEMD-128

TL;DR: A new cryptanalysis method for double-branch hash functions, by attacking each branch separately and then merging them with free message blocks and shows that 16 years old RIPEMD-128, one of the last unbroken primitives belonging to the MD-SHA family, might not be as secure as originally thought.
Book ChapterDOI

Hash-and-sign with weak hashing made secure

TL;DR: A generic preprocessing is obtained which allows to build strongly secure signature schemes when hashing is weak and the internal (textbook) signature is weakly secure in a weak hashing by a preimage-tractable random oracle.
Book ChapterDOI

Adaptive Restart and CEGAR-Based Solver for Inverting Cryptographic Hash Functions

TL;DR: MapleCrypt as discussed by the authors is a SAT solver-based cryptanalysis tool for inverting hash functions, which reduces the hash function inversion problem for fixed targets into the satisfiability problem for Boolean logic, and uses MapleCrypt to construct preimages for these targets.
Journal ArticleDOI

New Conditional Cube Attack on Keccak Keyed Modes

TL;DR: In this paper, a new conditional cube attack on Keccak keyed modes was proposed, which requires a set of cube variables which are not multiplied in the first round while the conditional cube variable is not multiplied with other cube variables.
Posted Content

A Secure Hash Function MD-192 With Modified Message Expansion

TL;DR: A new approach is presented that produces 192 bit message digest and uses a modified message expansion mechanism which generates more bit difference in each working variable to make the algorithm more secure.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.