scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Freestart Collision for Full SHA-1

TL;DR: This is the first practical break of the full SHA-1, reaching all 80 out of 80 steps, and it further shows how GPUs can be used very efficiently for this kind of attack.
Book ChapterDOI

Cryptanalysis of GRINDAHL

TL;DR: It is shown that the 256-bit version of GRINDAHL is not collision resistant, and with a work effort of approximatively 2112 hash computations, one can generate a collision.
Book ChapterDOI

Breaking the ICE – finding multicollisions in iterated concatenated and expanded (ICE) hash functions

TL;DR: The general case is considered and it is proved that even if each iterated hash function is allowed to scan the input multiple times in an arbitrary expanded order, their concatenation is not stronger than a single function.
Book ChapterDOI

Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions

TL;DR: In this paper, the authors analyzed the security of HMAC and NMAC, both of which are hash-based message authentication codes, and demonstrated that the strength of a cryptographic scheme can be greatly weakened by the insecurity of the underlying hash function.
Book ChapterDOI

Indifferentiability of Permutation-Based Compression Functions and Tree-Based Modes of Operation, with Applications to MD6

TL;DR: The results may be interpreted as saying that the MD6 design has no structural flaws that make its input/output behavior clearly distinguishable from that of a VIL random oracle, even for an adversary who has access to inner components of the hash function.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.