scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Constructions and Attacks on Hash Functions

TL;DR: The study covers Merkle-Damgård, Sponge, HAIFA, Wide-Pipe, and Parallel-Tree constructions, and the major attacks on hash functions are presented with counter-attack methodology from the literature.

Constructing Secure Hash Functions by Enhancing Merkle-Damgû ard Construction (Full version) ⋆

TL;DR: It is shown that the 3C construction is at least as secure as the MD construction against single-block and multi-block collision attacks and to further improve the resistance of the design against MBCA, the3C+design is proposed as an enhancement of 3C.
Proceedings ArticleDOI

RC4-BHF: An Improved RC4-Based Hash Function

TL;DR: An improved version of RC4 based hash function is proposed and it is called RC4-BHF, which is very simple and efficient, and confirmed that it is collision resistant, preimage resistant, and second preimageresistant, and it rules out many popular attacks of hash function.
Book ChapterDOI

A New Measure to Estimate Pseudo-Randomness of Boolean Functions and Relations with Gröbner Bases

TL;DR: A generic measure of the algebraic complexity of vector valued Boolean functions: Normalized Average Number of Terms (NANT), which is used to show clear differences between two popular cryptographic hash functions.
Posted Content

Enhancing the MD-Strengthening and Designing Scalable Families of One-Way Hash Algorithms.

TL;DR: A simple technique to affix authentication tags to messages prior to being hashed by an iterative oneway hash algorithm with the aim of increasing the overall security of the algorithm against cryptanalytic attacks is proposed.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.