Difference between revisions of "ARIRANG"

From The ECRYPT Hash Function Website
(Practical compression function attacks on Arirang)
m
Line 25: Line 25:
 
|    Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|    Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|-                                         
 
|-                                         
|  | collision|| reduced compression || 256/512 || 26 steps || 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
+
|  | collision|| reduced compression || 256/512 || 26 steps || example, 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 
|-                   
 
|-                   
|  | near-collision|| compression || 256/512  || full || 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
+
|  | near-collision|| compression || 256/512  || full || example, 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 
|-                   
 
|-                   
|  | pseudo-collision|| hash|| 224|| full || 2<sup>23</sup> || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
+
|  | pseudo-collision|| hash|| 224|| full || example, 2<sup>23</sup> || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 
|-                   
 
|-                   
|  | pseudo-collision|| hash|| 384|| full || 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
+
|  | pseudo-collision|| hash|| 384|| full || example, 1 || - || [http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf Guo, Matusiewicz, Knudsen, Ling, Wang]
 
|-                   
 
|-                   
 
                            
 
                            

Revision as of 15:29, 30 March 2009

1 The algorithm

  • Author(s): Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
  • NIST submission package: ARIRANG.zip


Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung - ARIRANG

,2008
http://ehash.iaik.tugraz.at/uploads/2/2c/Arirang.pdf
Bibtex
Author : Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
Title : ARIRANG
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision reduced compression 256/512 26 steps example, 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
near-collision compression 256/512 full example, 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 224 full example, 223 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 384 full example, 1 - Guo, Matusiewicz, Knudsen, Ling, Wang


Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wan - Practical pseudo-collisions for hash functions

ARIRANG-224/384

,2009
http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf
Bibtex
Author : Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wan
Title : Practical pseudo-collisions for hash functions ARIRANG-224/384
In : -
Address :
Date : 2009