Finding Collisions in the Full SHA-1
From MaRDI portal
Publication:5451016
DOI10.1007/11535218_2zbMath1145.94454OpenAlexW1656731780WikidataQ30053158 ScholiaQ30053158MaRDI QIDQ5451016
Yiqun Lisa Yin, Xiaoyun Wang, Hongbo Yu
Publication date: 17 March 2008
Published in: Advances in Cryptology – CRYPTO 2005 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11535218_2
Related Items
Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL, Efficient implementation of SHA-3 hash function on 8-bit AVR-based sensor nodes, A fingerprint encryption scheme based on irreversible function and secure authentication, Cryptanalysis of the Round-Reduced GOST Hash Function, Boomerang Attack on Step-Reduced SHA-512, Practical Free-Start Collision Attacks on 76-step SHA-1, Collision attack on the full extended MD4 and pseudo-preimage attack on RIPEMD, New second-preimage attacks on hash functions, Cryptanalysis of full \texttt{RIPEMD-128}, Survey of information security, A structure-based chaotic hashing scheme, On the ring-LWE and polynomial-LWE problems, Another step towards realizing random oracles: non-malleable point obfuscation, Chaotic hash function based on the dynamic S-box with variable parameters, A provably secure non-iterative hash function resisting birthday attack, Multiobjective evolutionary optimization techniques based hyperchaotic map and their applications in image encryption, The design of keyed hash function based on CNN-MD structure, Chaotic hash function based on circular shifts with variable parameters, Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160, Security analysis of randomize-hash-then-sign digital signatures, Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256, Open problems in hash function security, MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes, A SAT-based preimage analysis of reduced \textsc{Keccak} hash functions, Cryptanalysis of Grindahl, Cryptanalysis of GOST R hash function, Attacks on a double length blockcipher-based hash proposal, Generic attacks on hash combiners, A secure and efficient on-line/off-line group key distribution protocol, A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function, Does Secure Time-Stamping Imply Collision-Free Hash Functions?, Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function, Attacking Reduced Round SHA-256, Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography, New Differential-Algebraic Attacks and Reparametrization of Rainbow, Constructing keyed hash algorithm using enhanced chaotic map with varying parameter, New proofs for NMAC and HMAC: security without collision resistance, Collision attack on \({\mathtt Grindahl}\), Non-linear Reduced Round Attacks against SHA-2 Hash Family, Collisions for Round-Reduced LAKE, Classification and generation of disturbance vectors for collision attacks against SHA-1, The phantom of differential characteristics, Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL, A (Second) Preimage Attack on the GOST Hash Function, MD4 is Not One-Way, Internal differential collision attacks on the reduced-round Grøstl-0 hash function, Second order collision for the 42-step reduced DHA-256 hash function, Digital Signatures Out of Second-Preimage Resistant Hash Functions, Integral distinguishers for reduced-round Stribog, Collisions for RC4-Hash, Concurrent signature without random oracles, A provably secure short signature scheme based on discrete logarithms, Memoryless near-collisions via coding theory, Improved cryptanalysis of AES-like permutations, A characterization of chameleon hash functions and new, efficient designs, Analysis of Message Injection in Stream Cipher-Based Hash Functions, Collisions of MMO-MD5 and Their Impact on Original MD5, Analysis of Reduced-SHAvite-3-256 v2, Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function, A fast pseudorandom number generator with BLAKE hash function, An efficient ring signature scheme from pairings, Herding Hash Functions and the Nostradamus Attack, Quantum algorithm to find invariant linear structure of \(MD\) hash functions, Cryptanalysis of SHA-0 and reduced SHA-1, Cryptanalysis of the GOST Hash Function, Compression from Collisions, or Why CRHF Combiners Have a Long Output, Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures, Hash Functions from Sigma Protocols and Improvements to VSH, How to Fill Up Merkle-Damgård Hash Functions, Public Key Authentication with Memory Tokens, Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA, MJH: A Faster Alternative to MDC-2, An Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE Transformations, Speeding up Collision Search for Byte-Oriented Hash Functions, A synthetic indifferentiability analysis of some block-cipher-based hash functions, Robust multi-property combiners for hash functions, Rotational rebound attacks on reduced Skein, On Randomizing Hash Functions to Strengthen the Security of Digital Signatures, Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC, Optimal Covering Codes for Finding Near-Collisions, Security Analysis of SIMD, One-Key Compression Function Based MAC with Security Beyond Birthday Bound, Hash function requirements for Schnorr signatures, Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256, On the Weak Ideal Compression Functions, A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators, Experimental Verification of Super-Sbox Analysis — Confirmation of Detailed Attack Complexity, On the impossibility of highly-efficient blockcipher-based hash functions, Structural Attacks on Two SHA-3 Candidates: Blender-n and DCH-n, On Free-Start Collisions and Collisions for TIB3, Improving Smart Card Security Using Elliptic Curve Cryptography over Prime Field (F p ), Practical Analysis of Reduced-Round Keccak, Boomerang Distinguisher for the SIMD-512 Compression Function, New records of pre-image search of reduced SHA-1 using SAT solvers, Constructing chaos-based hash function via parallel impulse perturbation, Automatic verification of differential characteristics: application to reduced Gimli, The rebound attack and subspace distinguishers: application to Whirlpool, Preimage attacks on 4-round Keccak by solving multivariate quadratic systems, Quantum cryptanalysis of the full AES-256-based Davies-Meyer, Hirose and MJH hash functions, Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound, Classification of disturbance vectors for collision attack in SHA-1, A Novel Elliptic Curve Cryptography Based Approach of Re-watermarking for Cheque Truncation System, A vulnerability in implementations of SHA-3, SHAKE, EdDSA, and other NIST-approved algorithms, Meet-in-the-middle preimage attacks on sponge-based hashing, Analysis of RIPEMD-160: new collision attacks and finding characteristics with MILP, Triangulating rebound attack on AES-like hashing, Allocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum setting, A Novel Approach for Constructing One-Way Hash Function Based on a Message Block Controlled 8D Hyperchaotic Map, Practical-time related-key attack on GOST with secret S-boxes, Quantum and semi-quantum lottery: strategies and advantages, Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL, Colliding Message Pair for 53-Step HAS-160, Weaknesses in the HAS-V Compression Function, Collisions of SHA-0 and Reduced SHA-1, How to Build a Hash Function from Any Collision-Resistant Function, Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck, Comment on "Cryptanalysis and improvement of the secure quantum sealed-bid auction with post confirmation", Collision Resistant Double-Length Hashing, Interpreting Hash Function Security Proofs, Security of Digital Signature Schemes in Weakened Random Oracle Models, Multi-property Preserving Combiners for Hash Functions, Collisions for 70-Step SHA-1: On the Full Cost of Collision Search, Cryptanalysis of the CRUSH Hash Function, The Delicate Issues of Addition with Respect to XOR Differences, Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses, New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5, Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes, Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks, Security of NMAC and HMAC Based on Non-malleability, Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL, A Three-Property-Secure Hash Function, Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques, Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security, Hash Functions and RFID Tags: Mind the Gap, Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256, Efficient Hash Collision Search Strategies on Special-Purpose Hardware, How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions