MediaWiki API result

This is the HTML representation of the JSON format. HTML is good for debugging, but is unsuitable for application use.

Specify the format parameter to change the output format. To see the non-HTML representation of the JSON format, set format=json.

See the complete documentation, or the API help for more information.

{
    "batchcomplete": "",
    "continue": {
        "gapcontinue": "SHA-1",
        "continue": "gapcontinue||"
    },
    "query": {
        "pages": {
            "1535": {
                "pageid": 1535,
                "ns": 0,
                "title": "SANDstorm",
                "revisions": [
                    {
                        "contentformat": "text/x-wiki",
                        "contentmodel": "wikitext",
                        "*": "== The algorithm ==\n\n* Author(s): Mark Torgerson, Richard Schroeppel, Tim Draelos, Nathan Dautenhahn, Sean Malone, Andrea Walker, Michael Collins, Hilarie Orman\n<!--\n* Website:\n--> \n* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/SANDstorm.zip SANDstorm.zip]\n* Specification:\n\n<bibtex>\n@misc{sha3T+08,\n  author    = {Mark Torgerson and Richard Schroeppel and Tim Draelos and Nathan Dautenhahn and Sean Malone and Andrea Walker and Michael Collins and Hilarie Orman},\n  title     = {The SANDstorm Hash},\n  url        = {http://www.sandia.gov/scada/documents/SANDstorm_Submission_2008_10_30.pdf},\n  howpublished = {Submission to NIST},\n  year      = {2008},\n}\n</bibtex>\n\n== Cryptanalysis ==\n\n* None yet"
                    }
                ]
            },
            "1430": {
                "pageid": 1430,
                "ns": 0,
                "title": "SHA-0",
                "revisions": [
                    {
                        "contentformat": "text/x-wiki",
                        "contentmodel": "wikitext",
                        "*": "== Specification ==\n\n* digest size: 160 bits\n* max. message length: < 2<sup>64</sup> bits\n* compression function: 512-bit message block, 160-bit chaining variable\n* Specification: FIPS 180 Secure Hash Standard\n\n== Cryptanalysis ==\n\n\n=== Best Known Results ===\n\n----\n\n=== Generic Attacks ===\n* [[GenericAttacksMerkleDamgaard| Generic Attacks on the Merkle-Damgaard Construction ]]\n\n----\n\n=== Collision Attacks ===\n\n<bibtex>\n@inproceedings{fseManuelP08,\n  author    = {St{\\'e}phane Manuel and Thomas Peyrin},\n  title     = {Collisions on SHA-0 in One Hour},\n  booktitle = {FSE},\n  year      = {2008},\n  pages     = {16-35},\n  abstract  = {At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applied their new theoretical results to SHA and provided new improvements for the cryptanalysis of this algorithm. In this paper, we concentrate on the case of SHA-0. First, we show that the previous perturbation vectors used in all known attacks are not optimal and we provide a new 2-block one. The problem of the possible existence of message modifications for this vector is tackled by the utilization of auxiliary differentials from the boomerang attack, relatively simple to use. Finally, we are able to produce the best collision attack against SHA-0 so far, with a measured complexity of 2^33,6 hash function calls. Finding one collision for SHA-0 takes us approximatively one hour of computation on an average PC.},\n  url        = {http://dx.doi.org/10.1007/978-3-540-71039-4_2},\n  editor    = {Kaisa Nyberg},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {5086},\n  isbn      = {978-3-540-71038-7},\n}\n</bibtex>\n\n<bibtex>\n@inproceedings{asiacryptNaitoSSYKO06,\n  author    = {Yusuke Naito and Yu Sasaki and Takeshi Shimoyama and Jun Yajima and Noboru Kunihiro and Kazuo Ohta},\n  title     = {Improved Collision Search for SHA-0},\n  pages     = {21-36},\n  url        = {http://dx.doi.org/10.1007/11935230_2},\n  editor    = {Xuejia Lai and Kefei Chen},\n  booktitle = {ASIACRYPT},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {4284},\n  year      = {2006},\n  isbn      = {3-540-49475-8},\n  abstract  = {At CRYPTO 2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity $2^39$ SHA-0 hash operations. Although the method of Wang et al. can find messages that satisfy the sufficient conditions in steps 1 to 20 by using message modification, it makes no mention of the message modifications needed to yield satisfaction of the sufficient conditions in steps 21 and onwards. In this paper, first, we give sufficient conditions for the steps from step 21, and propose submarine modification as the message modification technique that will ensure satisfaction of the sufficient conditions from steps 21 to 24. Submarine modification is an extension of the multi-message modification used in collision attacks on the MD-family. Next, we point out that the sufficient conditions given by Wang et al. are not enough to generate a collision with high probability; we rectify this shortfall by introducing two new sufficient conditions. The combination of our newly found sufficient conditions and submarine modification allows us to generate a collision with complexity $2^36$ SHA-0 hash operations. At the end of this paper, we show the example of a collision generated by applying our proposals.},\n}\n</bibtex>\n<bibtex>\n@inproceedings{cryptoWangYY05,\n  author    = {Xiaoyun Wang and Hongbo Yu and Yiqun Lisa Yin},\n  title     = {Efficient Collision Search Attacks on SHA-0},\n  booktitle = {CRYPTO},\n  year      = {2005},\n  pages     = {1-16},\n  url        = {http://dx.doi.org/10.1007/11535218_1},\n  editor    = {Victor Shoup},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {3621},\n  isbn      = {3-540-28114-2},\n}\n</bibtex>\n<bibtex>\n@inproceedings{eurocryptBihamCJCLJ05,\n  author = {Eli Biham and Rafi Chen and Antoine Joux and Patrick Carribault and Christophe Lemuet and William Jalby},\n  title = {Collisions of SHA-0 and Reduced SHA-1},\n  booktitle = {EUROCRYPT},\n  year = {2005},\n  pages = {36-57},\n  abstract = {In this paper we describe improvements to the techniques used to cryptanalyze SHA-0 and introduce the first results on SHA-1. The results include a generic multi-block technique that uses near-collisions in order to find collisions, and a four-block collision of SHA-0 found using this technique with complexity 251. Then, extension of this and prior techniques are presented, that allow us to find collisions of reduced versions of SHA-1. We give collisions of variants with up to 40 rounds, and show the complexities of longer variants. These techniques show that collisions up to about 53\u201358 rounds can still be found faster than by birthday attacks. Part of the results of this paper were given by the first author in an invited talk in SAC 2004, Waterloo, Canada.},\n  editor = {Ronald Cramer},\n  volume = {3494},\n  series = {LNCS},\n  publisher = {Springer},\n  isbn = {3-540-25910-4},\n  url = {http://dx.doi.org/10.1007/11426639_3},\n}\n</bibtex>\n<bibtex>\n@inproceedings{cryptoBihamC04,\n  author    = {Eli Biham and Rafi Chen},\n  title     = {Near-Collisions of SHA-0},\n  booktitle = {CRYPTO},\n  year      = {2004},\n  pages     = {290-305},\n  url        = {http://springerlink.metapress.com/openurl.asp?genre=article{\\&}issn=0302-9743{\\&}volume=3152{\\&}spage=290},\n  editor    = {Matthew K. Franklin},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {3152},\n  isbn      = {3-540-22668-0},\n  editor    = {Matthew K. Franklin},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {3152},\n  isbn      = {3-540-22668-0},\n}\n</bibtex>\n<bibtex>\n@inproceedings{cryptoChabaudJ98,\n  author    = {Florent Chabaud and Antoine Joux},\n  title     = {Differential Collisions in SHA-0},\n  booktitle = {CRYPTO},\n  year      = {1998},\n  pages     = {56-71},\n  url        = {http://link.springer.de/link/service/series/0558/bibs/1462/14620056.htm},\n  editor    = {Hugo Krawczyk},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {1462},\n  isbn      = {3-540-64892-5},\n}\n</bibtex>\n\n----\n\n=== Second Preimage Attacks ===\n\n----\n\n=== Preimage Attacks ===\n\n<bibtex>\n@inproceedings{cryptoCanniereR08,\n  author    = {Christophe De Canni{\\`e}re and Christian Rechberger},\n  title     = {Preimages for Reduced SHA-0 and SHA-1},\n  booktitle = {CRYPTO},\n  year      = {2008},\n  pages     = {179-202},\n  abstract  = {In this paper, we examine the resistance of the popular hash function SHA-1 and its predecessor SHA-0 against dedicated preimage attacks. In order to assess the security margin of these hash functions against these attacks, two new cryptanalytic techniques are developed: (1) Reversing the inversion problem: the idea is to start with an impossible expanded message that would lead to the required digest, and then to correct this message until it becomes valid without destroying the preimage property. (2) P^3 graphs: an algorithm based on the theory of random graphs that allows the conversion of preimage attacks on the compression function to attacks on the hash function with less effort than traditional meet-in-the-middle approaches. Combining these techniques, we obtain preimage-style shortcuts attacks for up to 45 steps of SHA-1, and up to 50 steps of SHA-0 (out of 80). },\n  url        = {http://dx.doi.org/10.1007/978-3-540-85174-5_11},\n  editor    = {David Wagner},\n  publisher = {Springer},\n  series    = {LNCS},\n  volume    = {5157},\n  isbn      = {978-3-540-85173-8},\n}\n</bibtex>\n\n----\n\n=== Others ==="
                    }
                ]
            }
        }
    }
}