scispace - formally typeset
Open AccessBook ChapterDOI

Finding collisions in the full SHA-1

Reads0
Chats0
TLDR
This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract
In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Exploiting coding theory for collision attacks on SHA-1

TL;DR: It is shown that coding theory can be exploited efficiently for the cryptanalysis of hash functions and the complexity for a collision attack on the full SHA-1 is conjecture.

Reconciling Information Exchange and Confidentiality, A Formal Approach

Wouter Teepe
TL;DR: In this article, the authors present a discussion between voorvechters van privacy and voorstanders of verregaande operationsporingsbevoegdheden.
Posted Content

Second Preimage Attacks on Dithered Hash Functions.

TL;DR: A new generic long-message second preimage attack is developed, based on combining the techniques in the second pre image attacks of Dean and Kelsey and Schneier with the herding attack of Kelseys and Kohno.
Book ChapterDOI

The Grindahl hash functions

TL;DR: The Grindahl hash functions, which are based on components of the Rijndael algorithm, are proposed with claimed security levels with respect to collision, preimage and second preimage attacks of 2128 and 2256, respectively.
Proceedings ArticleDOI

Cryptographic strength of ssl/tls servers: current and recent practices

TL;DR: The cryptographic strength of public servers running SSL/TLS is characterized and encouraging behavior such as sensible default choices by servers when presented with multiple options, the quick adoption of AES, and the use of strong RSA key sizes of 1024 bits and above are observed.
References
More filters
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.