On probability characteristics of random graphs generated by algorithms for finding hash function collisions
Prikladnaya Diskretnaya Matematika. Supplement, no. 6 (2013), pp. 33-35
Cet article a éte moissonné depuis la source Math-Net.Ru
In the paper, a graph model of some algorithms for finding SHA-1 and RIPEMD collisions is described, and under the described model, an exact formula for calculating average complexity of these algorithms is given.
Keywords:
cryptographic hash functions, random graphs.
Mots-clés : collisions
Mots-clés : collisions
@article{PDMA_2013_6_a16,
author = {G. A. Karpunin},
title = {On probability characteristics of random graphs generated by algorithms for finding hash function collisions},
journal = {Prikladnaya Diskretnaya Matematika. Supplement},
pages = {33--35},
year = {2013},
number = {6},
language = {ru},
url = {http://geodesic.mathdoc.fr/item/PDMA_2013_6_a16/}
}
TY - JOUR AU - G. A. Karpunin TI - On probability characteristics of random graphs generated by algorithms for finding hash function collisions JO - Prikladnaya Diskretnaya Matematika. Supplement PY - 2013 SP - 33 EP - 35 IS - 6 UR - http://geodesic.mathdoc.fr/item/PDMA_2013_6_a16/ LA - ru ID - PDMA_2013_6_a16 ER -
G. A. Karpunin. On probability characteristics of random graphs generated by algorithms for finding hash function collisions. Prikladnaya Diskretnaya Matematika. Supplement, no. 6 (2013), pp. 33-35. http://geodesic.mathdoc.fr/item/PDMA_2013_6_a16/
[1] De Cannière C., Rechberger C., “Finding SHA-1 characteristics: general results and applications”, ASIACRYPT-2006, LNCS, 4284, 2006, 1–20 | Zbl
[2] Wang X., Lai X., Feng D., et al., “Cryptanalysis of the hash functions MD4 and RIPEMD”, EUROCRYPT-2005, LNCS, 3494, 2005, 1–18 | MR | Zbl
[3] Ermolaeva E. Z., Karpunin G. A., “Otsenki slozhnosti poiska kollizii dlya khesh-funktsii RIPEMD”, Prikladnaya diskretnaya matematika. Prilozhenie, 2012, no. 5, 43–44