scispace - formally typeset
Open AccessBook ChapterDOI

Finding collisions in the full SHA-1

Reads0
Chats0
TLDR
This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Abstract
In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

read more

Content maybe subject to copyright    Report

Citations
More filters
Posted Content

A Simple and Provably Good Code for SHA Message Expansion.

TL;DR: In this article, a new computer assisted technique for lower bounding the minimum distance of linear codes similar to those used in SHA-1 message expansion was developed. But this technique is not suitable for the case of message expansion codes.

Secure Communications over Insecure Channels Using an Authenticated Channel

TL;DR: This work sketches three generic attacks against any message authentication protocol, concludes on their maximal security, and proposes a new protocol which achieves the same security level as that of SSH and GPG, but using much less authenticated bits.
Book ChapterDOI

On Randomizing Hash Functions to Strengthen the Security of Digital Signatures

TL;DR: This article shows how to use Dean's method of finding expandable messages for finding a second preimage in the Merkle-Damgard hash function to existentially forge a signature scheme based on a t -bit RMX-hash function which uses the Davies-Meyer compression functions.
Posted Content

Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3 512 .

TL;DR: In this paper, the authors study the strength of two hash functions which are based on generalized Feistels and describe a new kind of attack based on a cancellation property in the round function.
Journal Article

Collision search attack for 53-step HAS-160

TL;DR: This paper extends the result of the ICISC 2005 collision search attack to the first 53 steps of HAS-160, a cryptographic hash function designed and used widely in Korea.
References
More filters
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Journal Article

Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques

TL;DR: This paper discusses Cryptography in High Dimensional Tori, a Tool Kit for Finding Small Roots of Bivariate Polynomials over the Integers, and reducing Complexity Assumptions for Statistically-Hiding Commitment.
BookDOI

Advances in Cryptology – CRYPTO 2004

TL;DR: A formal statistical framework for block cipher attacks based on this technique is developed and explicit and compact gain formulas for generalized versions of Matsui’s Algorithm 1 and Algorithm 2 are derived.