RE: SHA-1 results available

2005-03-03 Thread Whyte, William

 http://theory.csail.mit.edu/~yiqun/shanote.pdf
 
 No real details, just collisions for 80 round SHA-0 (which I 
 just confirmed)
 and 58 round SHA-1 (which I haven't bothered with), plus the 
 now famous work
 factor estimate of 2^69 for full SHA-1.
 
 As usual, Technical details will be provided in a 
 forthcoming paper. I'm not
 holding my breath.

A preprint was circulating at the RSA conference; Adi Shamir 
had a copy. Similar techniques were used by Vincent Rijmen
and Elizabeth Oswald, in their paper available at
.http://eprint.iacr.org/2005/010.

William

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


Re: SHA-1 results available

2005-03-03 Thread Florian Weimer
* Jack Lloyd:

 http://theory.csail.mit.edu/~yiqun/shanote.pdf

Thanks for the pointer.

 No real details, just collisions for 80 round SHA-0 (which I just confirmed)
 and 58 round SHA-1 (which I haven't bothered with), plus the now famous work
 factor estimate of 2^69 for full SHA-1.

 As usual, Technical details will be provided in a forthcoming paper. I'm not
 holding my breath.

In addition, there's no trace of the second-preimage attack some
persons recently alluded to.

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]


SHA-1 results available

2005-02-22 Thread Jack Lloyd

http://theory.csail.mit.edu/~yiqun/shanote.pdf

No real details, just collisions for 80 round SHA-0 (which I just confirmed)
and 58 round SHA-1 (which I haven't bothered with), plus the now famous work
factor estimate of 2^69 for full SHA-1.

As usual, Technical details will be provided in a forthcoming paper. I'm not
holding my breath.

-Jack

-
The Cryptography Mailing List
Unsubscribe by sending unsubscribe cryptography to [EMAIL PROTECTED]