scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI

Design of a New Cryptographic Hash Function – Titanium

TL;DR: A new cryptographic hash function that follows sponge construction is introduced and a competition between block cipher and stream cipher is presented and showed the reason of using block cipher rather than stream cipher.
Book ChapterDOI

Quantum Key Distribution: Security, Feasibility and Robustness

TL;DR: This work shows that one can do QKD effectively with a traditional laser device through the decoy-state method, i.e., changing the intensity of each pulse randomly among three values, and can improve the key rate and noise threshold if the channel noise is asymmetric.
Posted Content

Collision Attacks on NaSHA-384/512.

TL;DR: In this paper, a collision attack on the hash function NaSHA for the output sizes 384-bit and 512-bit has been presented based on the weakness in the generate course of the state words and the fact that the quasigroup operation used in the compression function is only determined by partial state words.
Journal ArticleDOI

Improved Preimage Attack on 3-Pass HAVAL

TL;DR: This work improves pseudo-preimage and preimage attacks on 3-pass HAVAL at the complexity of 2172 and 2209.6 and combines the indirect-partial-matching, partial-fixing and multi-neutral-word partial- fixing techniques to improve the attacks based on the meet-in-the-middle method.
Journal ArticleDOI

Fast password recovery attack: application to APOP

TL;DR: Wang et al. as mentioned in this paper improved the password recovery attack to Authentication Post Office Protocol (APOP) from two aspects: first, they proposed new tunnels to control more fixed bits of MD5 collision, hence, they can recover passwords with more characters, for example, as long as 43 characters can be recovered practically.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.