Difference between revisions of "DHA-256"

From The ECRYPT Hash Function Website
 
Line 5: Line 5:
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* compression function: 512-bit message block, 160-bit chaining variable
* Specification:
 
 
-->
 
-->
 +
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/ChangD_DHA256.pdf
 +
 +
<bibtex>
 +
@MISC{nistLeeCKLH05,
 +
  author = {Jesang Lee and Donghoon Chang and Hyun Kim and Eunjin Lee and Deukjo Hong},
 +
  title = {A New 256-bit Hash Function DHA-256 - Enhancing the Security of SHA-256},
 +
  howpublished = {NIST - First Cryptographic Hash Workshop, October 31-November 1},
 +
  year = {2005},
 +
  abstract = {DHA(Double Hash Algorithm)-256 is a dedicated hash function with message length of 512 bits and output length of 256 bits. ``Double'' means that each message word which is generated by the message expansion algorithm is used twice in a step. Our Design goal is to enhance the security of SHA-256. The step function and the message expansion of DHA-256 has almost same resource as SHA-256 but provides higher security bound against recent proposed attacks.},
 +
  url = {http://csrc.nist.gov/groups/ST/hash/documents/ChangD_DHA256.pdf},
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 17:05, 10 March 2008