Difference between revisions of "ARIRANG"

From The ECRYPT Hash Function Website
m
(Practical compression function attacks on Arirang)
Line 21: Line 21:
 
== Cryptanalysis ==
 
== Cryptanalysis ==
  
* None yet
+
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
|    Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-                                       
 +
|  | collision|| reduced compression || 256/512 || 26 steps || 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 +
|-                 
 +
|  | near-collision|| compression || 256/512  || full || 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 +
|-                 
 +
|  | pseudo-collision|| hash|| 224|| full || 2<sup>23</sup> || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 +
|-                 
 +
|  | pseudo-collision|| hash|| 384|| full || 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 +
|-                 
 +
                         
 +
|}
 +
 
 +
 
 +
 
 +
<bibtex>
 +
@misc{ArirangGMKLW09,
 +
author = {Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling, and
 +
Huaxiong Wan},
 +
title = {Practical pseudo-collisions for hash functions
 +
ARIRANG-224/384},
 +
url = {http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf },
 +
howpublished = {Available online},
 +
year = {2009},
 +
</bibtex>

Revision as of 15:24, 30 March 2009

1 The algorithm

  • Author(s): Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
  • NIST submission package: ARIRANG.zip


Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung - ARIRANG

,2008
http://ehash.iaik.tugraz.at/uploads/2/2c/Arirang.pdf
Bibtex
Author : Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
Title : ARIRANG
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision reduced compression 256/512 26 steps 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
near-collision compression 256/512 full 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 224 full 223 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 384 full 1 - Guo, Matusiewicz, Knudsen, Ling, Wang


Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wan - Practical pseudo-collisions for hash functions

ARIRANG-224/384

,2009
http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf
Bibtex
Author : Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wan
Title : Practical pseudo-collisions for hash functions ARIRANG-224/384
In : -
Address :
Date : 2009