Difference between revisions of "SHA-1"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Collision Attacks)
Line 23: Line 23:
 
   note = {\url{http://eprint.iacr.org/}},
 
   note = {\url{http://eprint.iacr.org/}},
 
   url = {http://eprint.iacr.org/},
 
   url = {http://eprint.iacr.org/},
  pdf = {Hattori2004ComplexityOfThe.pdf},
 
 
}
 
}
 
</bibtex>
 
</bibtex>
Line 38: Line 37:
 
   publisher = {Springer},
 
   publisher = {Springer},
 
   editor = {Joan Daemen and Vincent Rijmen},
 
   editor = {Joan Daemen and Vincent Rijmen},
  pdf = {test.pdf},
 
 
   abstract = {This is the abstract of this paper}
 
   abstract = {This is the abstract of this paper}
 
}
 
}
Line 52: Line 50:
 
   number = {4},
 
   number = {4},
 
   pages = {253--271},
 
   pages = {253--271},
  pdf = {Q:\pdf\Dobbertin1997CryptanalysisOfMD4.pdf},
 
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 12:03, 23 October 2006

1 General

2 Cryptanalysis

2.1 Best Known Results

The best collision attack on full SHA-1 was published by Wang etal. It has complexity of 269. The best collision example for 64-step SHA-1 was publshed by DeCanniere and Rechberger.

2.2 Collision Attacks

Mitsuhiro HATTORI, Shoichi HIROSE, Susumu YOSHIDA - Complexity of the Collision and Near-Collision Attack on SHA-0 with Different Message Schedules

,2004
http://eprint.iacr.org/
Bibtex
Author : Mitsuhiro HATTORI, Shoichi HIROSE, Susumu YOSHIDA
Title : Complexity of the Collision and Near-Collision Attack on SHA-0 with Different Message Schedules
In : -
Address :
Date : 2004

Daewan Han, Sangwoo Park, Seongtaek Chee - Cryptanalysis of the Modified Version of the Hash Function Proposed at PKC'98.

Fast Software Encryption 2002 2365:252-262,2002
Bibtex
Author : Daewan Han, Sangwoo Park, Seongtaek Chee
Title : Cryptanalysis of the Modified Version of the Hash Function Proposed at PKC'98.
In : Fast Software Encryption 2002 -
Address :
Date : 2002

Hans Dobbertin - {Cryptanalysis Of MD4}

Journal of Cryptology 11(4):253--271,1998
Bibtex
Author : Hans Dobbertin
Title : {Cryptanalysis Of MD4}
In : Journal of Cryptology -
Address :
Date : 1998

Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone - {Handbook of Applied Cryptography}

CRC Press,1997
Bibtex
Author : Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone
Title : {Handbook of Applied Cryptography}
In : -
Address :
Date : 1997

Here I would list all papers that deal with SHA-1. We should also give the abstract and the bibtex entry for the corresponding paper. Additionall we should give our opinion about the attack described in the paper.


2.3 Second Preimage Attacks

  • There exists a generic attack (works for all iterated hash functions). See ....

2.4 Preimage Attacks

  • We are not aware of any article regarding preimage attacks on SHA-1.

3 Performance Evaluation / Implementation (HW and SW)

Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede - Throughput Optimized SHA-1 Architecture Using Unfolding Transformation.

ASAP 2006 pp. 354-359,2006
http://doi.ieeecomputersociety.org/10.1109/ASAP.2006.68
Bibtex
Author : Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede
Title : Throughput Optimized SHA-1 Architecture Using Unfolding Transformation.
In : ASAP 2006 -
Address :
Date : 2006

4 eHash Recommendation (optional) or eHash Opinion

Something like: SHA-1 is considered to be broken. Please do not incorporate SHA-1 in new application any longer. Try to migrate to another hash function.