scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters

The SHA Family of Hash Functions: Recent Results

TL;DR: Recent progress in the analysis of the SHA family of hash functions is surveyed and a number of issues surrounding the situation are pointed out.
Journal Article

Extracts from the SHA-3 competition

TL;DR: The SHA-3 Secure Hashing Algorithm (SHA-3) competition as mentioned in this paper was an open SHA-1/ SHA-2/3/4/5/6/7/8/9/10/11/12/13/14/15/16/17/18/20/21/22/23/24/25/26/27/28/28
Journal ArticleDOI

Collision Attack on Grindahl

TL;DR: The first cryptanalytic work on the Grindahl hash function was done by as discussed by the authors, who showed that the hash function Grindahl is not collision resistant and used byte-level truncated differentials in order to ease the construction of good differential paths.
Proceedings ArticleDOI

Design and Analysis of a New Hash Function Gear

TL;DR: This paper proposes a new concrete novel design of a permutation based hash functions called Gear, a hash function based on block cipher in Davies-Meyer mode that is hard to attack with complexities significantly less than brute force and it resists all the generic attacks.
Book ChapterDOI

Distinguishing attack on secret prefix MAC instantiated with reduced SHA-1

TL;DR: A new distinguishing attack which works for secret prefix MAC based on 65-step (12-76) SHA-1 based on birthday paradox, which first guarantees the existence of an internal collision at the output of the first iteration, then identifies it by choosing the second message block smartly, and finally distinguish the specific MAC from a random function by making use of a near-collision differential path.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.