scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Dissertation

Cryptanalyse de primitives symétriques basées sur le chiffrement AES

Jérémy Jean
TL;DR: This thesis proposes the first distinguisher for 9-round AES-128, which solves a long-lasting open problem in the symmetric community and applies improvements to the Grostl hash function and reaches the best cryptanalysis to date on the internal permutation.
Posted Content

Some Cryptanalytic Results on Zipper Hash and Concatenated Hash.

TL;DR: In this article, Chen and Jin showed a forced-suffix herding attack on the zipper hash and Chen et al. showed (second) preimage, and herding attacks on an n-bit zipper hash with f 1 = f 2, all of which require less than 2 n online computations.
Book ChapterDOI

Hardware design for Hash functions

TL;DR: In this chapter, some popular hash algorithms and their cryptanalysis are briefly introduced, and a design methodology for throughput optimal architectures of MD4-based hash algorithms is described in detail.
Journal ArticleDOI

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function

TL;DR: In this article, the authors introduce new compression function design principles supporting variable output lengths (multiples of size n), based on a function or block cipher with an n-bit output size.

À la faculté informatique et communications laboratoire de sécurité et de cryptographie programme doctoral en informatique, communications et information

TL;DR: This thesis analyzes and proposes optimal SAS-based message authen-tication protocols and shows how to construct optimal SAS-basedauthenticated key agreements, which enables any group of users to agree on ashared secret key.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.