Difference between revisions of "AURORA"

From The ECRYPT Hash Function Website
(added 2nd preiamge and collision attack on AURORA-512)
Line 23: Line 23:
 
|    Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|    Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|-                                         
 
|-                                         
|  style="background:orange" | 2nd preimage || hash || 512 ||  || 2<sup>291</sup> || 2<sup>31.5</sup> || [http://eprint.iacr.org/2009/113.pdf} Ferguson, Lucks]
+
|  style="background:orange" | 2nd preimage || hash || 512 ||  || 2<sup>291</sup> || 2<sup>31.5</sup> || [http://eprint.iacr.org/2009/113.pdf Ferguson, Lucks]
 
|-                                                     
 
|-                                                     
|  style="background:yellow" | collision || hash || 512 ||  || 2<sup>234.5</sup> || 2<sup>229.6</sup> || [http://eprint.iacr.org/2009/113.pdf} Ferguson, Lucks]
+
|  style="background:yellow" | collision || hash || 512 ||  || 2<sup>234.5</sup> || 2<sup>229.6</sup> || [http://eprint.iacr.org/2009/113.pdf Ferguson, Lucks]
 
|-                                                     
 
|-                                                     
|  style="background:yellow" | 2nd preimage || hash || 512 ||  || 2<sup>290</sup> || 2<sup>288</sup> || [http://eprint.iacr.org/2009/112.pdf} Sasaki]
+
|  style="background:yellow" | 2nd preimage || hash || 512 ||  || 2<sup>290</sup> || 2<sup>288</sup> || [http://eprint.iacr.org/2009/112.pdf Sasaki]
 
|-                                                     
 
|-                                                     
|  style="background:yellow" | collision || hash || 512 ||  || 2<sup>236</sup> || 2<sup>236</sup> || [http://eprint.iacr.org/2009/106.pdf} Sasaki]
+
|  style="background:yellow" | collision || hash || 512 ||  || 2<sup>236</sup> || 2<sup>236</sup> || [http://eprint.iacr.org/2009/106.pdf Sasaki]
 
|-   
 
|-   
 
|}                     
 
|}                     

Revision as of 09:52, 11 March 2009

1 The algorithm


Tetsu Iwata, Kyoji Shibutani, Taizo Shirai, Shiho Moriai, Toru Akishita - AURORA: A Cryptographic Hash Algorithm Family

,2008
http://ehash.iaik.tugraz.at/uploads/b/ba/AURORA.pdf
Bibtex
Author : Tetsu Iwata, Kyoji Shibutani, Taizo Shirai, Shiho Moriai, Toru Akishita
Title : AURORA: A Cryptographic Hash Algorithm Family
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
2nd preimage hash 512 2291 231.5 Ferguson, Lucks
collision hash 512 2234.5 2229.6 Ferguson, Lucks
2nd preimage hash 512 2290 2288 Sasaki
collision hash 512 2236 2236 Sasaki

A description of this table is given here.


Niels Ferguson, Stefan Lucks - Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform

,2009
http://eprint.iacr.org/2009/113.pdf
Bibtex
Author : Niels Ferguson, Stefan Lucks
Title : Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform
In : -
Address :
Date : 2009

Yu Sasaki - A 2nd-Preimage Attack on AURORA-512

,2009
http://eprint.iacr.org/2009/112.pdf
Bibtex
Author : Yu Sasaki
Title : A 2nd-Preimage Attack on AURORA-512
In : -
Address :
Date : 2009

Yu Sasaki - A Collision Attack on AURORA-512

,2009
http://eprint.iacr.org/2009/106.pdf
Bibtex
Author : Yu Sasaki
Title : A Collision Attack on AURORA-512
In : -
Address :
Date : 2009