Efficient Collision Search Attacks on SHA-0
From MaRDI portal
Publication:5451015
DOI10.1007/11535218_1zbMath1145.94455OpenAlexW2131212920MaRDI QIDQ5451015
Xiaoyun Wang, Hongbo Yu, Yiqun Lisa Yin
Publication date: 17 March 2008
Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11535218_1
Related Items (40)
Cryptanalysis of the Round-Reduced GOST Hash Function ⋮ Collision attack on the full extended MD4 and pseudo-preimage attack on RIPEMD ⋮ New second-preimage attacks on hash functions ⋮ Cryptanalysis of full \texttt{RIPEMD-128} ⋮ Survey of information security ⋮ Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160 ⋮ Security analysis of randomize-hash-then-sign digital signatures ⋮ Cryptanalysis of Grindahl ⋮ Analysis of RIPEMD-160: new collision attacks and finding characteristics with MILP ⋮ Does Secure Time-Stamping Imply Collision-Free Hash Functions? ⋮ Allocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum setting ⋮ Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function ⋮ Collision attack on \({\mathtt Grindahl}\) ⋮ Non-linear Reduced Round Attacks against SHA-2 Hash Family ⋮ Classification and generation of disturbance vectors for collision attacks against SHA-1 ⋮ On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak ⋮ Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL ⋮ Collisions for RC4-Hash ⋮ Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL ⋮ Collisions of SHA-0 and Reduced SHA-1 ⋮ The NIST SHA-3 Competition: A Perspective on the Final Year ⋮ Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function ⋮ Herding Hash Functions and the Nostradamus Attack ⋮ Quantum algorithm to find invariant linear structure of \(MD\) hash functions ⋮ Cryptanalysis of SHA-0 and reduced SHA-1 ⋮ Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures ⋮ Collisions for 70-Step SHA-1: On the Full Cost of Collision Search ⋮ The Delicate Issues of Addition with Respect to XOR Differences ⋮ New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 ⋮ Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks ⋮ Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC ⋮ Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256 ⋮ Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL ⋮ A Three-Property-Secure Hash Function ⋮ Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques ⋮ On the impossibility of highly-efficient blockcipher-based hash functions ⋮ Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security ⋮ How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions ⋮ Preimage attacks on 4-round Keccak by solving multivariate quadratic systems ⋮ Differential entropy analysis of the IDEA block cipher
This page was built for publication: Efficient Collision Search Attacks on SHA-0