scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Preimage Attack on Hash Function RIPEMD

TL;DR: A preimage attack on the compression function of the 26-step reduced RIPEMD with complexity 2110 compression function computations is given, and the complexity of the preimage attacked on the fullRIPEMD without the padding rule is reduced by 1 bit compared with the brute-force attack.
Book ChapterDOI

Improved Cryptanalysis of Reduced RIPEMD-160

TL;DR: An improved cryptanalysis of the double-branch hash function standard RIPEMD-160 is proposed using a carefully designed non-linear path search tool and it is shown that some of these message words can lead to very good differential path candidates.
Book ChapterDOI

Non-linear Reduced Round Attacks against SHA-2 Hash Family

TL;DR: This work builds on the work of Nikolic and Biryukov and provides a generalized nonlinear local collision which accepts an arbitrary initial message difference and presents first real examples of colliding message pairs for up to 20-step reduced SHA-512.
Book ChapterDOI

Cryptographic hash functions

TL;DR: This paper presents the design principles of the popular Merkle–Damgard construction, which are followed in almost all widely used standard hash functions such as MD5 and SHA-1.
Book ChapterDOI

On the internal structure of ALPHA-MAC

TL;DR: This paper provides a method to find second preimages based on the assumption that a key or an intermediate value is known and shows how algebraic properties of AES can be used for analysis of this MAC function.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.