Efficient Collision Search Attacks on SHA-0

From MaRDI portal
Revision as of 10:26, 9 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5451015

DOI10.1007/11535218_1zbMath1145.94455OpenAlexW2131212920MaRDI QIDQ5451015

Xiaoyun Wang, Hongbo Yu, Yiqun Lisa Yin

Publication date: 17 March 2008

Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11535218_1




Related Items (40)

Cryptanalysis of the Round-Reduced GOST Hash FunctionCollision attack on the full extended MD4 and pseudo-preimage attack on RIPEMDNew second-preimage attacks on hash functionsCryptanalysis of full \texttt{RIPEMD-128}Survey of information securityImproved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160Security analysis of randomize-hash-then-sign digital signaturesCryptanalysis of GrindahlAnalysis of RIPEMD-160: new collision attacks and finding characteristics with MILPDoes Secure Time-Stamping Imply Collision-Free Hash Functions?Allocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum settingPassword Recovery on Challenge and Response: Impossible Differential Attack on Hash FunctionCollision attack on \({\mathtt Grindahl}\)Non-linear Reduced Round Attacks against SHA-2 Hash FamilyClassification and generation of disturbance vectors for collision attacks against SHA-1On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are WeakSecond Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVALCollisions for RC4-HashMulti-collision Attack on the Compression Functions of MD4 and 3-Pass HAVALCollisions of SHA-0 and Reduced SHA-1The NIST SHA-3 Competition: A Perspective on the Final YearPractical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression FunctionHerding Hash Functions and the Nostradamus AttackQuantum algorithm to find invariant linear structure of \(MD\) hash functionsCryptanalysis of SHA-0 and reduced SHA-1Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access StructuresCollisions for 70-Step SHA-1: On the Full Cost of Collision SearchThe Delicate Issues of Addition with Respect to XOR DifferencesNew Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic AttacksCryptanalysis on HMAC/NMAC-MD5 and MD5-MACDistinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVALA Three-Property-Secure Hash FunctionAnalysis of the Collision Resistance of RadioGatúnUsing Algebraic TechniquesOn the impossibility of highly-efficient blockcipher-based hash functionsVerifiable shuffles: a formal model and a Paillier-based three-round construction with provable securityHow to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash FunctionsPreimage attacks on 4-round Keccak by solving multivariate quadratic systemsDifferential entropy analysis of the IDEA block cipher







This page was built for publication: Efficient Collision Search Attacks on SHA-0