Difference between revisions of "ARIRANG"
From The ECRYPT Hash Function Website
Crechberger (talk | contribs) m |
(Preimage Attack on reduced ARIRANG) |
||
Line 33: | Line 33: | ||
| | pseudo-collision|| hash|| 384|| full || example, 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang] | | | pseudo-collision|| hash|| 384|| full || example, 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang] | ||
|- | |- | ||
− | + | | | preimage || reduced hash|| 256 || 33 steps || 2<sup>241</sup> || ? || [http://eprint.iacr.org/2009/147.pdf Hong, Kim, Koo] | |
+ | |- | ||
+ | | | preimage || reduced hash|| 512 || 33 steps || 2<sup>481</sup> || ? || [http://eprint.iacr.org/2009/147.pdf Hong, Kim, Koo] | ||
+ | |- | ||
|} | |} | ||
Line 47: | Line 50: | ||
howpublished = {Available online}, | howpublished = {Available online}, | ||
year = {2009}, | year = {2009}, | ||
+ | } | ||
+ | </bibtex> | ||
+ | |||
+ | <bibtex> | ||
+ | @misc{cryptoeprint:2009:147, | ||
+ | author = {Deukjo Hong and Woo-Hwan Kim and Bonwook Koo}, | ||
+ | title = {Preimage Attack on ARIRANG}, | ||
+ | howpublished = {Cryptology ePrint Archive, Report 2009/147}, | ||
+ | year = {2009}, | ||
+ | note = {\url{http://eprint.iacr.org/}}, | ||
+ | url = {http://eprint.iacr.org/2009/147.pdf}, | ||
+ | abstract ={The hash function ARIRANG is one of the 1st round SHA-3 candidates. In this paper, we present preimage attacks on ARIRANG with step-reduced compression functions. We consider two step-reduced variants of the compression function. First one uses the same feedforward$_1$ as the original algorithm, and the other one has the feedforward$_1$ working at the output of the half steps. Our attack finds a preimage of the 33-step OFF(Original FeedForward$_1$)-variants of ARIRANG-256 and ARIRANG-512 from Step 1 to Step 33, and a preimage of the 31-step MFF(Middle FeedForward$_1$)-variants of ARIRANG-256 and ARIRANG-512 from Step 3 to Step 33.}, | ||
+ | } | ||
</bibtex> | </bibtex> |
Revision as of 08:25, 1 April 2009
1 The algorithm
- Author(s): Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
- NIST submission package: ARIRANG.zip
Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung - ARIRANG
- ,2008
- http://ehash.iaik.tugraz.at/uploads/2/2c/Arirang.pdf
BibtexAuthor : Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
Title : ARIRANG
In : -
Address :
Date : 2008
2 Cryptanalysis
Type of Analysis | Hash Function Part | Hash Size (n) | Parameters/Variants | Compression Function Calls | Memory Requirements | Reference |
collision | reduced compression | 256/512 | 26 steps | example, 1 | - | Guo, Matusiewicz, Knudsen, Ling, Wang |
near-collision | compression | 256/512 | full | example, 1 | - | Guo, Matusiewicz, Knudsen, Ling, Wang |
pseudo-collision | hash | 224 | full | example, 223 | - | Guo, Matusiewicz, Knudsen, Ling, Wang |
pseudo-collision | hash | 384 | full | example, 1 | - | Guo, Matusiewicz, Knudsen, Ling, Wang |
preimage | reduced hash | 256 | 33 steps | 2241 | ? | Hong, Kim, Koo |
preimage | reduced hash | 512 | 33 steps | 2481 | ? | Hong, Kim, Koo |
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wang - Practical pseudo-collisions for hash functions
ARIRANG-224/384
- ,2009
- http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf
BibtexAuthor : Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wang
Title : Practical pseudo-collisions for hash functions ARIRANG-224/384
In : -
Address :
Date : 2009
Deukjo Hong, Woo-Hwan Kim, Bonwook Koo - Preimage Attack on ARIRANG