scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Construction of the Initial Structure for Preimage Attack of MD5

TL;DR: The construction of the initial structure for preimage attack of MD5 is proposed, based on the MD5 structure, the message modification technique which is improved from Wang and some related techniques such as the extential form of the signed difference and special role of MSB are applied.
Journal ArticleDOI

Progress and Prospect of Some Fundamental Research on Information Security in China

TL;DR: Some of the reviewed work, including the researches on fundamental theory of cryptography, cryptographic algorithm, security protocol, security infrastructure and information hiding, greatly advances the related sub-fields, and is highly recognized in and outside of China.
Journal ArticleDOI

Toward Wireless Security without Computational Assumptions—Oblivious Transfer Based on Wireless Channel Characteristics

TL;DR: This paper presents a novel 1-out-of-2 oblivious transfer protocol based on wireless channel characteristics, which does not rely on any computational assumption and has reasonable efficiency.
Journal ArticleDOI

Building a 256-bit hash function on a stronger MD variant

TL;DR: It is shown that the proposed hash function has high sensitivity to an input message and is secure against different cryptanalytic attacks, including generic attacks, differential attack, birthday attack and statistical attack.

Automated Techniques for Hash Function and Block Cipher Cryptanalysis (Automatische technieken voor hashfunctie- en blokcijfercryptanalyse)

TL;DR: Dissatisfied with commonly used ad hoc techniques to analyze such constructions, the framework of S-functions is introduced to allow for a simple and automated analysis and constructed a novel variant of this technique, and applied it in an automated way to the block ciphers XTEA and GOST.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.