ARIRANG

From The ECRYPT Hash Function Website
Revision as of 15:24, 30 March 2009 by Crechberger (talk | contribs) (Practical compression function attacks on Arirang)

1 The algorithm

  • Author(s): Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
  • NIST submission package: ARIRANG.zip


Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung - ARIRANG

,2008
http://ehash.iaik.tugraz.at/uploads/2/2c/Arirang.pdf
Bibtex
Author : Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
Title : ARIRANG
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision reduced compression 256/512 26 steps 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
near-collision compression 256/512 full 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 224 full 223 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 384 full 1 - Guo, Matusiewicz, Knudsen, Ling, Wang


Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wan - Practical pseudo-collisions for hash functions

ARIRANG-224/384

,2009
http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf
Bibtex
Author : Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wan
Title : Practical pseudo-collisions for hash functions ARIRANG-224/384
In : -
Address :
Date : 2009