Sciweavers

17 search results - page 1 / 4
» Improved Collision Search for SHA-0
Sort
View
ASIACRYPT
2006
Springer
13 years 8 months ago
Improved Collision Search for SHA-0
At CRYPTO2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity 239 SHA-0 hash operations. Although t...
Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Ya...
EUROCRYPT
2005
Springer
13 years 10 months ago
Collisions of SHA-0 and Reduced SHA-1
In this paper we describe improvements to the techniques used to cryptanalyze SHA-0 and introduce the first results on SHA
Eli Biham, Rafi Chen, Antoine Joux, Patrick Carrib...
FSE
2008
Springer
162views Cryptology» more  FSE 2008»
13 years 6 months ago
Collisions on SHA-0 in One Hour
At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applie...
Stéphane Manuel, Thomas Peyrin
MOC
2000
87views more  MOC 2000»
13 years 4 months ago
Improving the parallelized Pollard lambda search on anomalous binary curves
The best algorithm known for finding logarithms on an elliptic curve (E) is the (parallelized) Pollard lambda collision search. We show how to apply a Pollard lambda search on a se...
Robert P. Gallant, Robert J. Lambert, Scott A. Van...
SACRYPT
2007
Springer
151views Cryptology» more  SACRYPT 2007»
13 years 10 months ago
Collisions for 70-Step SHA-1: On the Full Cost of Collision Search
The diversity of methods for fast collision search in SHA-1 and similar hash functions makes a comparison of them difficult. The literature is at times very vague on this issue, wh...
Christophe De Cannière, Florian Mendel, Chr...