Difference between revisions of "SHA-0"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Collision Attacks)
Line 19: Line 19:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 +
 
<bibtex>
 
<bibtex>
@inproceedings{fesManuelP08,
+
@inproceedings{fseManuelP08,
   author    = {Stephane Manuel and Thomas Peyrin},
+
   author    = {St{\'e}phane Manuel and Thomas Peyrin},
   title = {Collisions on SHA-0 in One Hour},
+
   title     = {Collisions on SHA-0 in One Hour},
 
   booktitle = {FSE},
 
   booktitle = {FSE},
   year = {2008},
+
   year     = {2008},
   editor = {Kaisa Nyberg},
+
   pages    = {16-35},
   series = {LNCS},
+
  abstract  = {At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applied their new theoretical results to SHA and provided new improvements for the cryptanalysis of this algorithm. In this paper, we concentrate on the case of SHA-0. First, we show that the previous perturbation vectors used in all known attacks are not optimal and we provide a new 2-block one. The problem of the possible existence of message modifications for this vector is tackled by the utilization of auxiliary differentials from the boomerang attack, relatively simple to use. Finally, we are able to produce the best collision attack against SHA-0 so far, with a measured complexity of 2^33,6 hash function calls. Finding one collision for SHA-0 takes us approximatively one hour of computation on an average PC.},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-71039-4_2},
 +
   editor    = {Kaisa Nyberg},
 
   publisher = {Springer},
 
   publisher = {Springer},
   abstract = {At Crypto 2007, Joux and Peyrin showed that the boomerang attack, a classical tool in block cipher cryptanalysis, can also be very useful when analyzing hash functions. They applied their new theoretical results to SHA-1 and provided new improvements for the cryptanalysis of this algorithm. In this paper, we concentrate on the case of SHA-0. First, we show that the previous perturbation vectors used in all known attacks are not optimal and we provide a new 2-block one. The problem of the possible existence of message modifications for this vector is tackled by the utilization of auxiliary differentials from the boomerang attack, relatively simple to use. Finally, we are able to produce the best collision attack against SHA-0 so far, with a measured complexity of 2^{33,6} hash function calls. Finding one collision for SHA-0 takes us approximatively one hour of computation on an average PC.},
+
   series    = {LNCS},
   note = {To appear},
+
  volume    = {5086},
 +
   isbn      = {978-3-540-71038-7},
 
}
 
}
 
</bibtex>
 
</bibtex>
 +
 
<bibtex>
 
<bibtex>
 
@inproceedings{asiacryptNaitoSSYKO06,
 
@inproceedings{asiacryptNaitoSSYKO06,

Revision as of 11:23, 10 November 2008

1 Specification

  • digest size: 160 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 160-bit chaining variable
  • Specification: FIPS 180 Secure Hash Standard

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

St\'ephane Manuel, Thomas Peyrin - Collisions on SHA-0 in One Hour

FSE 5086:16-35,2008
http://dx.doi.org/10.1007/978-3-540-71039-4_2
Bibtex
Author : St\'ephane Manuel, Thomas Peyrin
Title : Collisions on SHA-0 in One Hour
In : FSE -
Address :
Date : 2008

Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta - Improved Collision Search for SHA-0

ASIACRYPT 4284:21-36,2006
http://dx.doi.org/10.1007/11935230_2
Bibtex
Author : Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Yajima, Noboru Kunihiro, Kazuo Ohta
Title : Improved Collision Search for SHA-0
In : ASIACRYPT -
Address :
Date : 2006

Xiaoyun Wang, Hongbo Yu, Yiqun Lisa Yin - Efficient Collision Search Attacks on SHA-0

CRYPTO 3621:1-16,2005
http://dx.doi.org/10.1007/11535218_1
Bibtex
Author : Xiaoyun Wang, Hongbo Yu, Yiqun Lisa Yin
Title : Efficient Collision Search Attacks on SHA-0
In : CRYPTO -
Address :
Date : 2005

Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, William Jalby - Collisions of SHA-0 and Reduced SHA-1

EUROCRYPT 3494:36-57,2005
http://dx.doi.org/10.1007/11426639_3
Bibtex
Author : Eli Biham, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, William Jalby
Title : Collisions of SHA-0 and Reduced SHA-1
In : EUROCRYPT -
Address :
Date : 2005

Eli Biham, Rafi Chen - Near-Collisions of SHA-0

CRYPTO 3152:290-305,2004
http://springerlink.metapress.com/openurl.asp?genre=article{\&}issn=0302-9743{\&}volume=3152{\&}spage=290
Bibtex
Author : Eli Biham, Rafi Chen
Title : Near-Collisions of SHA-0
In : CRYPTO -
Address :
Date : 2004

Florent Chabaud, Antoine Joux - Differential Collisions in SHA-0

CRYPTO 1462:56-71,1998
http://link.springer.de/link/service/series/0558/bibs/1462/14620056.htm
Bibtex
Author : Florent Chabaud, Antoine Joux
Title : Differential Collisions in SHA-0
In : CRYPTO -
Address :
Date : 1998

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others