Re: [tahoe-dev] SHA-1 broken!

2009-05-04 Thread Christian Rechberger
was my conclusion when I quickly looked into this a few years ago. Best, Christian -- Christian Rechberger, Graz University of Technology, Austria - The Cryptography Mailing List Unsubscribe by sending "unsubs

Re: [tahoe-dev] SHA-1 broken!

2009-05-04 Thread Christian Rechberger
MD5. Nevertheless, I agree that moving away from SHA-1 should be encouraged (since 2005). Best, Christian -- Christian Rechberger, Graz University of Technology, Austria. - The Cryptography Mailing List Unsubscribe

Re: Re: Re: Fwd: Potential SHA 1 Hack Using Distributed Computing - Near Miss(es) May be Good Enough

2007-08-15 Thread Christian Rechberger
Quoting Paul Hoffman <[EMAIL PROTECTED]>: At 11:31 PM +0200 8/14/07, Christian Rechberger wrote: The mentioned article is indeed confusing, the information in there took apparently several hops. Welcome to the world of public cryptography! :-) At least I haven't seen anyone so

Re: Re: Fwd: Potential SHA 1 Hack Using Distributed Computing - Near Miss(es) May be Good Enough

2007-08-15 Thread Christian Rechberger
Quoting Paul Hoffman <[EMAIL PROTECTED]>: At 11:00 PM -0700 8/13/07, Aram Perez wrote: Anyone know more about this? I have the same question. I could not find any description of *why* they think that finding near-misses is going to help the research. It's not clear if they are taking thei

Re: [Cfrg] Applications of target collisions: Pre or post-dating MD5-based RFC 3161 time-stamp tokens

2006-10-27 Thread Christian Rechberger
clusions on the standard preimage or 2nd-preimage resistance of the mentioned algorithms. This seems a different and challenging problem. Best regards, Christian Rechberger -- Christian Rechberger <[EMAIL PROTECTED]> Krypto Group - IAIK - TU Graz, Inffeldgasse 16a, A-8010 Graz, Austria http