Collisions of SHA-0 and reduced SHA-1

  • Authors:
  • Eli Biham;Rafi Chen;Antoine Joux;Patrick Carribault;Christophe Lemuet;William Jalby

  • Affiliations:
  • Computer Science Department, Technion – Israel Institute of Technology, Haifa, Israel;Computer Science Department, Technion – Israel Institute of Technology, Haifa, Israel;DGA;Laboratoire PRISM, Université de Versailles St-Quentin-en-Yvelines, Versailles Cedex, France;Laboratoire PRISM, Université de Versailles St-Quentin-en-Yvelines, Versailles Cedex, France;Laboratoire PRISM, Université de Versailles St-Quentin-en-Yvelines, Versailles Cedex, France

  • Venue:
  • EUROCRYPT'05 Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2005
  • Differential Collisions in SHA-0

    CRYPTO '98 Proceedings of the 18th Annual International Cryptology Conference on Advances in Cryptology

  • Update on SHA-1

    CT-RSA'05 Proceedings of the 2005 international conference on Topics in Cryptology

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper we describe improvements to the techniques used to cryptanalyze SHA-0 and introduce the first results on SHA-1. The results include a generic multi-block technique that uses near-collisions in order to find collisions, and a four-block collision of SHA-0 found using this technique with complexity 251. Then, extension of this and prior techniques are presented, that allow us to find collisions of reduced versions of SHA-1. We give collisions of variants with up to 40 rounds, and show the complexities of longer variants. These techniques show that collisions up to about 53–58 rounds can still be found faster than by birthday attacks.