Difference between revisions of "SHA-1"

From The ECRYPT Hash Function Website
(Collection of Articles)
(Collection of Articles)
Line 14: Line 14:
  
 
=== Collection of Articles ===
 
=== Collection of Articles ===
 +
 +
<bibtex>
 +
@ARTICLE{
 +
}
 +
</bibtex>
  
 
<bibtex>
 
<bibtex>

Revision as of 10:35, 17 October 2006

1 General

2 Cryptanalysis

2.1 Best Known Results

Here we summarize the best knonw (published) results.

2.2 Collection of Articles

-

Bibtex
Author :
Title :
In : -
Address :
Date :

Daewan Han, Sangwoo Park, Seongtaek Chee - Cryptanalysis of the Modified Version of the Hash Function Proposed at PKC'98.

Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers 2365:252-262,2002
Bibtex
Author : Daewan Han, Sangwoo Park, Seongtaek Chee
Title : Cryptanalysis of the Modified Version of the Hash Function Proposed at PKC'98.
In : Fast Software Encryption, 9th International Workshop, FSE 2002, Leuven, Belgium, February 4-6, 2002, Revised Papers -
Address :
Date : 2002
  • Collision Attacks
    • Here I would list all papers that deal with SHA-1. We should also give the abstract and the bibtex entry for the corresponding paper. Additionall we should give our opinion about the attack described in the paper.

  • Second Preimage Attacks
    • There exists a generic attack (works for all iterated hash functions). See ....

  • Preimage Attacks
    • We are not aware of any article describing preimage attacks on SHA-1.

3 eHash Recommendation (optional) or eHash Opinion

Something like: SHA-1 is considered to be broken. Please do not incorporate SHA-1 in new application any longer. Try to migrate to another hash function.