scispace - formally typeset
Open AccessBook ChapterDOI

Finding collisions in the full SHA-1

Reads0
Chats0
TLDR
This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract
In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book

Group Key Agreement for Ad Hoc Networks

Lijun Liao
TL;DR: In this paper, a tree-based group key agreement framework for ad-hoc networks (TFAN) is proposed for ad hoc networks with limited bandwidth and devices with limited memory and computation capability.
Book ChapterDOI

Cryptanalysis of the LAKE Hash Family

TL;DR: The security of the cryptographic hash function LAKE-256 proposed at FSE 2008 is analysed by exploiting non-injectivity of some of the building primitives of LAKE by exploiting three different collision and near-collision attacks on the compression function.
Book ChapterDOI

Cryptanalysis of RadioGatún

TL;DR: It is argued that the proposed technique is very likely to provide the first collision attack on RadioGatun, and a significant improvement over the best previously known cryptanalysis.
Proceedings Article

Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version).

TL;DR: The main contributions are a generic architecture for using GC/ OTP modularly, and hardware implementation and efficiency analysis of GC/OTP evaluation, which is able to understand, evaluate and improve the practicality of employing GC/OTS as a leakage-resistance approach.

Methods of Symmetric Cryptanalysis

TL;DR: This survey is devoted to the cryptanalysis of symmetric primitives, and is primarily interested in the methods that are used in attacks on at least two different primitives.
References
More filters
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.