scispace - formally typeset
Open AccessBook ChapterDOI

Finding collisions in the full SHA-1

Reads0
Chats0
TLDR
This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract
In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

The use of TLS in Censorship Circumvention.

TL;DR: Real-world TLS traffic from over 11.8 billion TLS connections over 9 months is collected to identify a wide range of TLS client implementations actually used on the Internet and develops a library, uTLS, that enables tool maintainers to automatically mimic other popular TLS implementations.
Book ChapterDOI

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

TL;DR: Provable security against differential and linear cryptanalysis in the related-key scenario is an important step towards a better understanding of the construction of a key-schedule for block ciphers.
Journal ArticleDOI

Measures of retaining digital evidence to prosecute computer-based cyber-crimes

TL;DR: This paper offers solutions to guard against cyber-crime through the implementation of software toolkits for computer-based systems so that those who engage in criminal acts in cyber-space can be more easily apprehended.
Book ChapterDOI

Collisions for Step-Reduced SHA-256

TL;DR: A differential that holds with high probability if the message satisfies certain conditions is developed, which helps to find collisions for step-reduced SHA-256.
Journal ArticleDOI

Highlights from Making Sense of Snowden, Part II: What's Significant in the NSA Revelations

TL;DR: The author summarized these initial revelations in the July/August issue of IEEE Security & Privacy.
References
More filters
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.