Re: SHA-1 collisions now 2^52

2009-06-11 Thread Nelson B Bolyard
On 2009-04-30 15:49 PDT, I wrote: > SHA-1 has taken a significant hit. See > > http://eurocrypt2009rump.cr.yp.to/837a0a8086fa6ca714249409ddfae43d.pdf That URL was for a set of 4 slides that were presented at a conference. They didn't reveal much detail. Now, the paper revealing the details has b

Re: SHA-1 collisions now 2^52

2009-04-30 Thread Paul Hoffman
At 4:27 PM -0700 4/30/09, Robert Relyea wrote: >Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; >micalg=sha1; boundary="ms000907030103030804040502" > >Nelson B Bolyard wrote: >>SHA-1 has taken a significant hit. See >> >>http://eurocrypt2009rump.cr.yp.to/837a

Re: SHA-1 collisions now 2^52

2009-04-30 Thread Robert Relyea
Nelson B Bolyard wrote: SHA-1 has taken a significant hit. See http://eurocrypt2009rump.cr.yp.to/837a0a8086fa6ca714249409ddfae43d.pdf For reference, if this is a full SHA-1 break, it's the same 'strength' that MD-5 has been at for the last 4 years. bob smime.p7s Description: S/MIME Cr

Re: SHA-1 collisions now 2^52

2009-04-30 Thread Robert Relyea
Nelson B Bolyard wrote: SHA-1 has taken a significant hit. See http://eurocrypt2009rump.cr.yp.to/837a0a8086fa6ca714249409ddfae43d.pdf I can't tell from the paper if this is a reduced round attack or an attack on full SHA-1. In any case we really need to have SHA-2 pretty soon (that is in

SHA-1 collisions now 2^52

2009-04-30 Thread Nelson B Bolyard
SHA-1 has taken a significant hit. See http://eurocrypt2009rump.cr.yp.to/837a0a8086fa6ca714249409ddfae43d.pdf -- dev-tech-crypto mailing list dev-tech-crypto@lists.mozilla.org https://lists.mozilla.org/listinfo/dev-tech-crypto