Difference between revisions of "DHA-256"

From The ECRYPT Hash Function Website
(Specification)
Line 1: Line 1:
 
== Specification ==
 
== Specification ==
  
<!--
+
* digest size: 256 bits
* digest size: 160 bits
 
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
* compression function: 512-bit message block, 160-bit chaining variable
+
* compression function: 512-bit message block, 256-bit chaining variable
-->
 
 
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/ChangD_DHA256.pdf
 
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/ChangD_DHA256.pdf
  

Revision as of 09:10, 11 March 2008

1 Specification

Jesang Lee, Donghoon Chang, Hyun Kim, Eunjin Lee, Deukjo Hong - A New 256-bit Hash Function DHA-256 - Enhancing the Security of SHA-256

,2005
http://csrc.nist.gov/groups/ST/hash/documents/ChangD_DHA256.pdf
Bibtex
Author : Jesang Lee, Donghoon Chang, Hyun Kim, Eunjin Lee, Deukjo Hong
Title : A New 256-bit Hash Function DHA-256 - Enhancing the Security of SHA-256
In : -
Address :
Date : 2005

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others