메뉴 건너뛰기




Volumn 5677 LNCS, Issue , 2009, Pages 70-89

Meet-in-the-middle preimage attacks against reduced SHA-0 and SHA-1

Author keywords

Meet in the middle; One way; Preimage; SHA 0; SHA 1

Indexed keywords

MEET-IN-THE-MIDDLE; ONE-WAY; PREIMAGE; SHA-0; SHA-1;

EID: 70350302881     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03356-8_5     Document Type: Conference Paper
Times cited : (75)

References (19)
  • 1
    • 70350340020 scopus 로고    scopus 로고
    • Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 82-98 (2008)
    • Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 82-98 (2008)
  • 2
    • 70350338184 scopus 로고    scopus 로고
    • Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 99-114 (2008)
    • Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Avanzi, R., Keliher, L., Sica, F. (eds.) Selected Areas in Cryptography - Workshop Records of 15th Annual International Workshop, SAC 2008, Sackville, New Brunswick, Canada, pp. 99-114 (2008)
  • 3
    • 70350347682 scopus 로고    scopus 로고
    • (also appears in IACR Cryptology ePrint Archive: Report 2008/183, http://eprint.iacr.org/2008/183)
    • (also appears in IACR Cryptology ePrint Archive: Report 2008/183, http://eprint.iacr.org/2008/183)
  • 4
    • 51849105110 scopus 로고    scopus 로고
    • De Cannière, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, 5157, pp. 179-202. Springer, Heidelberg (2008)
    • De Cannière, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 179-202. Springer, Heidelberg (2008)
  • 7
    • 70350340021 scopus 로고    scopus 로고
    • (IACR Cryptology ePrint Archive: Report 2007/185, http://eprint.iacr.org/ 2007/185)
    • (IACR Cryptology ePrint Archive: Report 2007/185, http://eprint.iacr.org/ 2007/185)
  • 8
    • 50249175901 scopus 로고    scopus 로고
    • Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 412-428. Springer, Heidelberg (2008)
    • Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 412-428. Springer, Heidelberg (2008)
  • 10
    • 78650922644 scopus 로고
    • The MD4 message digest algorithm
    • Menezes, A.J, Vanstone, S.A, eds, CRYPTO 1990, Springer, Heidelberg
    • Rivest, R.L.: The MD4 message digest algorithm. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 303-311. Springer, Heidelberg (1991);
    • (1991) LNCS , vol.537 , pp. 303-311
    • Rivest, R.L.1
  • 11
    • 70350344014 scopus 로고    scopus 로고
    • Also appears in RFC 1320
    • Also appears in RFC 1320, http://www.ietf.org/rfc/rfc1320.txt
  • 13
    • 38349120806 scopus 로고    scopus 로고
    • Saarinen, M.-J.O.: A meet-in-the-middle collision attack against the new FORK-256. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) INDOCRYPT 2007. LNCS, 4859, pp. 10-17. Springer, Heidelberg (2007)
    • Saarinen, M.-J.O.: A meet-in-the-middle collision attack against the new FORK-256. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 10-17. Springer, Heidelberg (2007)
  • 14
    • 58349091571 scopus 로고    scopus 로고
    • Preimage attacks on 3, 4, and 5-pass HAVAL
    • Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: Preimage attacks on 3, 4, and 5-pass HAVAL. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 253-271. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 253-271
    • Sasaki, Y.1    Aoki, K.2
  • 15
    • 67650679771 scopus 로고    scopus 로고
    • Finding preimages in full MD5 faster than exhaustive search
    • Cramer, R, ed, Advances in Cryptology, EUROCRYPT 2009, Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: Finding preimages in full MD5 faster than exhaustive search. In: Cramer, R. (ed.) Advances in Cryptology - EUROCRYPT 2009. LNCS, vol. 5479, pp. 134-152. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 134-152
    • Sasaki, Y.1    Aoki, K.2
  • 16
    • 67049155483 scopus 로고    scopus 로고
    • A preimage attack for 52-step HAS-160
    • Lee, P.J, Cheon, J.H, eds, Information Security and Cryptology, ICISC 2008, 11th International Conference, Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: A preimage attack for 52-step HAS-160. In: Lee, P.J., Cheon, J.H. (eds.) Information Security and Cryptology - ICISC 2008, 11th International Conference. LNCS, vol. 5461, pp. 302-317. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5461 , pp. 302-317
    • Sasaki, Y.1    Aoki, K.2
  • 17
    • 0003629991 scopus 로고    scopus 로고
    • U.S. Department of Commerce, National Institute of Standards and Technology, SHS, Federal Information Processing Standards Publication 180-3
    • U.S. Department of Commerce, National Institute of Standards and Technology. Secure Hash Standard (SHS) (Federal Information Processing Standards Publication 180-3) (2008), http://csrc.nist.gov/publications/PubsFIPS. html#FIPS%20186-3
    • (2008) Secure Hash Standard
  • 18
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19-35. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2
  • 19
    • 84985796228 scopus 로고
    • HAVAL - one-way hashing algorithm with variable length of output
    • Zheng, Y, Seberry, J, eds, AUSCRYPT 1992, Springer, Heidelberg
    • Zheng, Y., Pieprzyk, J., Seberry, J.: HAVAL - one-way hashing algorithm with variable length of output. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 83-104. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.718 , pp. 83-104
    • Zheng, Y.1    Pieprzyk, J.2    Seberry, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.