scispace - formally typeset
Open AccessBook ChapterDOI

Efficient collision search attacks on SHA-0

TLDR
Using the new techniques, this paper can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.
Abstract
In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Journal Article

How to Find the Sufficient Collision Conditions for Haval-128 Pass 3 by Backward Analysis

TL;DR: A backward analysis method of compression functions for constructing the sufficient condition table and the differential characteristic table is proposed and the weaknesses of Haval-128 are exposed which may be applied to other hash functions.
Proceedings ArticleDOI

FOBEZ-256 (A hashing function using Bezier curve)

TL;DR: This project is an attempt to construct a new secured Hash function FOBEZ-256 that will withstand the known attacks in literature and the output is a 256 bit message digest which cannot be viewed as whole number instead the output will be an image file.

Contributions to cryptanalysis: design and analysis of cryptographic hash functions

TL;DR: In this article, the problem of building hash functions from block ciphers and the security properties of different structures used to design compression functions is investigated. But the authors focus on the construction of secure cryptographic hash functions.
Posted Content

Hash function based on arithmetic coding and public-key cryptography

TL;DR: A hash function based on arithmetic coding and public-key cryptography is proposed that uses the strength of HMAC with the result that it didn’t need a secret key for calculating the hash and in the classical attack, an adversary need to break the public key algorithm or to have all the secret keys to perform his attack.
Journal ArticleDOI

Diffusion Analysis of Message Expansion in STITCH-256

TL;DR: This paper analyzed the diffusion property of message expansion of STITCH-256 by observing the effect of a single bit difference over the output bits, and comparing the result with that of SHA-256, and showed that the probability to construct differential characteristic in the message Expansion of STitch-256 is reduced.
References
More filters
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.