New preimage attacks against reduced SHA-1

21Citations
Citations of this article
45Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper shows preimage attacks against reduced SHA-1 up to 57 steps. The best previous attack has been presented at CRYPTO 2009 and was for 48 steps finding a two-block preimage with incorrect padding at the cost of 2 159.3 evaluations of the compression function. For the same variant our attacks find a one-block preimage at 2 150.6 and a correctly padded two-block preimage at 2 151.1 evaluations of the compression function. The improved results come out of a differential view on the meet-in-the-middle technique originally developed by Aoki and Sasaki. The new framework closely relates meet-in-the-middle attacks to differential cryptanalysis which turns out to be particularly useful for hash functions with linear message expansion and weak diffusion properties. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Knellwolf, S., & Khovratovich, D. (2012). New preimage attacks against reduced SHA-1. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7417 LNCS, pp. 367–383). https://doi.org/10.1007/978-3-642-32009-5_22

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free