scispace - formally typeset
Open AccessBook ChapterDOI

Finding collisions in the full SHA-1

Reads0
Chats0
TLDR
This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract
In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Collisions and near-collisions for reduced-round tiger

TL;DR: A collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations and another attack, which generates circular near-collisions, for 20 rounds of Tiger with work less than that of 249 compression function Invocations.
Book ChapterDOI

MAME: A Compression Function with Reduced Hardware Requirements

TL;DR: A new compression function, MAME designed for hardware-oriented hash functions which can be used in applications with reduced hardware requirements and is secure against various kinds of widely known attacks with very large security margins.
BookDOI

Topics in Cryptology – CT-RSA 2013

Ed Dawson
TL;DR: It is shown that in use cases where power or electromagnetic leakage can be exploited, exactly the mechanism that makes EdDSA deterministic complicates its secure implementation, which is broken in WolfSSL.
Journal Article

Combining Compression Functions and Block Cipher-Based Hash Functions

TL;DR: This paper considers the problem of combining smaller trusted compression functions to build a larger compression function, which leads directly to impossibility results on a range of block cipher-based hash function constructions.
Posted Content

Side-channel Analysis of Six SHA-3 Candidates.

TL;DR: This paper studies six 2nd round SHA-3 candidates from a side-channel cryptanalysis point of view and gives the exact procedure and appropriate choice of selection functions to perform the attack.
References
More filters
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.