메뉴 건너뛰기




Volumn 5086 LNCS, Issue , 2008, Pages 16-35

Collisions on SHA-0 in one hour

Author keywords

Boomerang attack; Hash functions; SHA 0

Indexed keywords

BLOCK CIPHERS; BOOMERANG ATTACK; COLLISION ATTACK; HASH FUNCTIONS; PERTURBATION VECTORS; SHA-0;

EID: 50249110629     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71039-4_2     Document Type: Conference Paper
Times cited : (26)

References (29)
  • 1
    • 77649268663 scopus 로고    scopus 로고
    • Multi-Property-Preserving Hash Domain Extension and the EMD Transform
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • Bellare, M., Ristenpart, T.: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 299-314. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 299-314
    • Bellare, M.1    Ristenpart, T.2
  • 2
    • 35048892549 scopus 로고    scopus 로고
    • Near-Collisions of SHA-0
    • Franklin, M.K, ed, CRYPTO 2004, Springer, Heidelberg
    • Biham, E., Chen, R.: Near-Collisions of SHA-0. In: Franklin, M.K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 290-305. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 290-305
    • Biham, E.1    Chen, R.2
  • 3
    • 24944584156 scopus 로고    scopus 로고
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, 3494, pp. 36-57. Springer, Heidelberg (2005)
    • Biham, E., Chen, R., Joux, A., Carribault, P., Lemuet, C., Jalby, W.: Collisions of SHA-0 and Reduced SHA-1. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 36-57. Springer, Heidelberg (2005)
  • 5
    • 38049183978 scopus 로고    scopus 로고
    • Finding SHA-1 Characteristics: General Results and Applications
    • Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
    • De Cannière, C., Rechberger, C: Finding SHA-1 Characteristics: General Results and Applications. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 1-20. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 1-20
    • De Cannière, C.1    Rechberger, C.2
  • 6
    • 38549144112 scopus 로고    scopus 로고
    • De Cannire, C., Mendel, F., Rechberger, C: Collisions for 70-step SHA-1: On the Full Cost of Collision Search. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, 4876. Springer, Heidelberg (2007)
    • De Cannire, C., Mendel, F., Rechberger, C: Collisions for 70-step SHA-1: On the Full Cost of Collision Search. In: Adams, C., Miri, A., Wiener, M. (eds.) SAC 2007. LNCS, vol. 4876. Springer, Heidelberg (2007)
  • 7
    • 84957643546 scopus 로고    scopus 로고
    • Differential Collisions in SHA-0
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Chabaud, F., Joux, A.: Differential Collisions in SHA-0. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 56-71. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 56-71
    • Chabaud, F.1    Joux, A.2
  • 8
    • 84981199109 scopus 로고
    • A Design Principle for Hash Functions
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Damgård, I.: A Design Principle for Hash Functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 416-427
    • Damgård, I.1
  • 10
    • 84958953847 scopus 로고    scopus 로고
    • Dobbertin, H.: Cryptanalysis of MD4. In: Gollmann, D. (ed.) FSE 1996. LNCS, 1039, pp. 53-69. Springer, Heidelberg (1996)
    • Dobbertin, H.: Cryptanalysis of MD4. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 53-69. Springer, Heidelberg (1996)
  • 12
    • 33746757648 scopus 로고    scopus 로고
    • Hoch, J.J., Shamir, A.: Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, 4047, pp. 179-194. Springer, Heidelberg (2006)
    • Hoch, J.J., Shamir, A.: Breaking the ICE - Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions. In: Robshaw, M.J.B. (ed.) FSE 2006. LNCS, vol. 4047, pp. 179-194. Springer, Heidelberg (2006)
  • 13
    • 33645780237 scopus 로고    scopus 로고
    • Multi-collisions in Iterated Hash Functions
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Joux, A.: Multi-collisions in Iterated Hash Functions. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 306-316. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 306-316
    • Joux, A.1
  • 14
    • 38049182746 scopus 로고    scopus 로고
    • Hash Functions and the (Amplified) Boomerang Attack
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Joux, A., Peyrin, T.: Hash Functions and the (Amplified) Boomerang Attack. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 244-263. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 244-263
    • Joux, A.1    Peyrin, T.2
  • 15
    • 24944541563 scopus 로고    scopus 로고
    • n Work
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • n Work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 474-490. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 16
    • 50249113970 scopus 로고    scopus 로고
    • Mémoire pour l'obtention du Mastère Recherche Mathematiques Applications au Codage et à la Cryptographie. Université Paris 8
    • Manuel, S.: Cryptanalyses Différentielles de SHA-0. Mémoire pour l'obtention du Mastère Recherche Mathematiques Applications au Codage et à la Cryptographie. Université Paris 8 (2006), http://www-rocq.inria.fr/codes/Stephane.Manuel
    • (2006) Cryptanalyses Différentielles de SHA-0
    • Manuel, S.1
  • 17
    • 84937461306 scopus 로고
    • One Way Hash Functions and DES
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Merkle, R.C.: One Way Hash Functions and DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 428-446. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 428-446
    • Merkle, R.C.1
  • 18
    • 38549144495 scopus 로고    scopus 로고
    • ASIACRYPT 2006
    • Naito, Y, Sasaki, Y, Shimoyama, T, Yajima, J, Kunihiro, N, Ohta, K, eds, Springer, Heidelberg
    • Naito, Y., Sasaki, Y., Shimoyama, T., Yajima, J., Kunihiro, N., Ohta, K. (eds.): ASIACRYPT 2006. LNCS, vol. 4284, pp. 21-36. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 21-36
  • 19
    • 50249150980 scopus 로고    scopus 로고
    • May 1993
    • National Institute of Standards and Technology. FIPS 180: Secure Hash Standard (May 1993), http://csrc.nist.gov
    • FIPS 180: Secure Hash Standard
  • 20
    • 38349074610 scopus 로고    scopus 로고
    • April 1995
    • National Institute of Standards and Technology. FIPS 180-1: Secure Hash Standard (April 1995), http://csrc.nist.gov
    • FIPS 180-1: Secure Hash Standard
  • 21
    • 4043135942 scopus 로고    scopus 로고
    • August 2002
    • National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard (August 2002), http://csrc.nist.gov
    • FIPS 180-2: Secure Hash Standard
  • 23
    • 50249117874 scopus 로고    scopus 로고
    • Rivest, R.L.: RFC 1321: The MD5 Message-Digest Algorithm (April 1992), http://www.ietf.org/rfc/rfc1321.txt
    • Rivest, R.L.: RFC 1321: The MD5 Message-Digest Algorithm (April 1992), http://www.ietf.org/rfc/rfc1321.txt
  • 24
    • 50249104019 scopus 로고    scopus 로고
    • Rivest, R.L.: RFC 1320: The MD4 Message Digest Algorithm (April 1992), http://www.ietf.org/rfc/rfc1320.txt
    • Rivest, R.L.: RFC 1320: The MD4 Message Digest Algorithm (April 1992), http://www.ietf.org/rfc/rfc1320.txt
  • 25
    • 84945126868 scopus 로고    scopus 로고
    • Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, 1636, pp. 156-170. Springer, Heidelberg (1999)
    • Wagner, D.: The Boomerang Attack. In: Knudsen, L.R. (ed.) FSE 1999. LNCS, vol. 1636, pp. 156-170. Springer, Heidelberg (1999)
  • 26
    • 24944575304 scopus 로고    scopus 로고
    • Cryptanalysis of the Hash Functions MD4 and RIPEMD
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Lai, X., Feng, D., Chen, H., Yu, X.: Cryptanalysis of the Hash Functions MD4 and RIPEMD. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 1-18. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 1-18
    • Wang, X.1    Lai, X.2    Feng, D.3    Chen, H.4    Yu, X.5
  • 27
    • 24944591357 scopus 로고    scopus 로고
    • How to Break MD5 and Other Hash Functions
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Yu, H.: How to Break MD5 and Other Hash Functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 28
    • 33745122987 scopus 로고    scopus 로고
    • Efficient Collision Search Attacks on SHA-0
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Wang, X., Yu, H., Yin, Y.L.: Efficient Collision Search Attacks on SHA-0. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 1-16. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 1-16
    • Wang, X.1    Yu, H.2    Yin, Y.L.3
  • 29
    • 33745171465 scopus 로고    scopus 로고
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, 3621, pp. 17-36. Springer, Heidelberg (2005)
    • Wang, X., Yin, Y.L., Yu, H.: Finding Collisions in the Full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17-36. Springer, Heidelberg (2005)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.