Authors
Marc Stevens, Elie Bursztein, Pierre Karpman, Ange Albertini, Yarik Markov
Publication date
2017
Conference
Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I 37
Pages
570-596
Publisher
Springer International Publishing
Description
SHA-1 is a widely used 1995 NIST cryptographic hash function standard that was officially deprecated by NIST in 2011 due to fundamental security weaknesses demonstrated in various analyses and theoretical attacks.
Despite its deprecation, SHA-1 remains widely used in 2017 for document and TLS certificate signatures, and also in many software such as the GIT versioning system for integrity and backup purposes.
A key reason behind the reluctance of many industry players to replace SHA-1 with a safer alternative is the fact that finding an actual collision has seemed to be impractical for the past eleven years due to the high complexity and computational cost of the attack.
In this paper, we demonstrate that SHA-1 collision attacks have finally become practical by providing the first known instance of a collision. Furthermore, the prefix of the colliding messages was carefully …
Total citations
20162017201820192020202120222023202424983917275815413
Scholar articles
M Stevens, E Bursztein, P Karpman, A Albertini… - Advances in Cryptology–CRYPTO 2017: 37th Annual …, 2017