Finding Collisions in the Full SHA-1

From MaRDI portal
Publication:5451016


DOI10.1007/11535218_2zbMath1145.94454WikidataQ30053158 ScholiaQ30053158MaRDI QIDQ5451016

Hongbo Yu, Xiaoyun Wang, Yiqun Lisa Yin

Publication date: 17 March 2008

Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11535218_2


94A60: Cryptography

68P20: Information storage and retrieval of data


Related Items

Collision Resistant Double-Length Hashing, Interpreting Hash Function Security Proofs, Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL, Colliding Message Pair for 53-Step HAS-160, Weaknesses in the HAS-V Compression Function, Collisions of SHA-0 and Reduced SHA-1, How to Build a Hash Function from Any Collision-Resistant Function, Security of Digital Signature Schemes in Weakened Random Oracle Models, Multi-property Preserving Combiners for Hash Functions, Collisions for 70-Step SHA-1: On the Full Cost of Collision Search, Cryptanalysis of the CRUSH Hash Function, The Delicate Issues of Addition with Respect to XOR Differences, Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses, New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes, Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks, Security of NMAC and HMAC Based on Non-malleability, Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security, Hash Functions and RFID Tags: Mind the Gap, Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256, Efficient Hash Collision Search Strategies on Special-Purpose Hardware, How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions, Memoryless near-collisions via coding theory, A synthetic indifferentiability analysis of some block-cipher-based hash functions, On the impossibility of highly-efficient blockcipher-based hash functions, Survey of information security, Classification and generation of disturbance vectors for collision attacks against SHA-1, A provably secure short signature scheme based on discrete logarithms, Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL, Analysis of Message Injection in Stream Cipher-Based Hash Functions, Collisions of MMO-MD5 and Their Impact on Original MD5, Analysis of Reduced-SHAvite-3-256 v2, Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function, A fast pseudorandom number generator with BLAKE hash function, MJH: A Faster Alternative to MDC-2, Optimal Covering Codes for Finding Near-Collisions, Security Analysis of SIMD, A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators, Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity, Improving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p ), Practical Analysis of Reduced-Round Keccak, Boomerang Distinguisher for the SIMD-512 Compression Function, Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n, On Free-Start Collisions and Collisions for TIB3, Cryptanalysis of Grindahl, A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function, Does Secure Time-Stamping Imply Collision-Free Hash Functions?, Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function, Attacking Reduced Round SHA-256, Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography, New Differential-Algebraic Attacks and Reparametrization of Rainbow, Non-linear Reduced Round Attacks against SHA-2 Hash Family, Collisions for Round-Reduced LAKE, Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL, A (Second) Preimage Attack on the GOST Hash Function, MD4 is Not One-Way, Digital Signatures Out of Second-Preimage Resistant Hash Functions, Collisions for RC4-Hash, Herding Hash Functions and the Nostradamus Attack, Cryptanalysis of the GOST Hash Function, Compression from Collisions, or Why CRHF Combiners Have a Long Output, Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures, Hash Functions from Sigma Protocols and Improvements to VSH, How to Fill Up Merkle-Damgård Hash Functions, Public Key Authentication with Memory Tokens, An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations, Speeding up Collision Search for Byte-Oriented Hash Functions, On Randomizing Hash Functions to Strengthen the Security of Digital Signatures, Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC, Hash function requirements for Schnorr signatures, Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256, On the Weak Ideal Compression Functions, Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL, A Three-Property-Secure Hash Function, Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques