Difference between revisions of "CubeHash"

From The ECRYPT Hash Function Website
m (Cryptanalysis)
(Added Dai's collisions to the table)
Line 32: Line 32:
 
|-                     
 
|-                     
 
| collision || hash || 512 || 2/120 || example || - || [http://ehash.iaik.tugraz.at/uploads/a/a9/Cubehash.txt Aumasson]
 
| collision || hash || 512 || 2/120 || example || - || [http://ehash.iaik.tugraz.at/uploads/a/a9/Cubehash.txt Aumasson]
|-                  
+
|-    
 +
| collision || hash || 512 || 1/45, 2/89 || example || - || [http://www.cryptopp.com/sha3/cubehash.pdf Dai]
 +
|-             
 
| multi-collision ||  || all ||  || 2<sup>513-4b</sup> || ? || [http://eprint.iacr.org/2008/486.pdf Aumasson,Meier,Naya-Plasencia,Peyrin]
 
| multi-collision ||  || all ||  || 2<sup>513-4b</sup> || ? || [http://eprint.iacr.org/2008/486.pdf Aumasson,Meier,Naya-Plasencia,Peyrin]
 
|-                     
 
|-                     

Revision as of 11:40, 7 January 2009

1 The algorithm


Daniel J. Bernstein - CubeHash Specification (2.B.1)

,2008
http://cubehash.cr.yp.to/submission/spec.pdf
Bibtex
Author : Daniel J. Bernstein
Title : CubeHash Specification (2.B.1)
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
preimage hash all 2513-4b ? Aumasson,Meier,Naya-Plasencia,Peyrin
preimage hash 512 2511 2508 Khovratovich,Nikolić,Weinmann
preimage hash 512 r/4 2496 - Khovratovich,Nikolić,Weinmann
preimage hash 512 r/8 2480 - Khovratovich,Nikolić,Weinmann
collision hash 512 2/120 example - Aumasson
collision hash 512 1/45, 2/89 example - Dai
multi-collision all 2513-4b ? Aumasson,Meier,Naya-Plasencia,Peyrin
observations all Aumasson,Meier,Naya-Plasencia,Peyrin

A description of this table is given here.


Jean-Philippe Aumasson, Willi Meier, María Naya-Plasencia, Thomas Peyrin - Inside the Hypercube

,2008
http://eprint.iacr.org/2008/486.pdf
Bibtex
Author : Jean-Philippe Aumasson, Willi Meier, María Naya-Plasencia, Thomas Peyrin
Title : Inside the Hypercube
In : -
Address :
Date : 2008

Dmitry Khovratovich, Ivica Nikolić, Ralf-Philipp Weinmann - Preimage attack on CubeHash512-r/4 and CubeHash512-r/8

,2008
http://ehash.iaik.tugraz.at/uploads/6/6c/Cubehash.pdf
Bibtex
Author : Dmitry Khovratovich, Ivica Nikolić, Ralf-Philipp Weinmann
Title : Preimage attack on CubeHash512-r/4 and CubeHash512-r/8
In : -
Address :
Date : 2008

Jean-Philippe Aumasson - Collision for CubeHash2/120-512

,2008
http://ehash.iaik.tugraz.at/uploads/a/a9/Cubehash.txt
Bibtex
Author : Jean-Philippe Aumasson
Title : Collision for CubeHash2/120-512
In : -
Address :
Date : 2008

Wei Dai - Collisions for CubeHash1/45 and CubeHash2/89

,2008
http://www.cryptopp.com/sha3/cubehash.pdf
Bibtex
Author : Wei Dai
Title : Collisions for CubeHash1/45 and CubeHash2/89
In : -
Address :
Date : 2008