Difference between revisions of "Dynamic SHA"

From The ECRYPT Hash Function Website
m (Cryptanalysis)
(Collision and Preimage Attacks on Dynamic SHA)
Line 24: Line 24:
 
|- style="background:#efefef;"                   
 
|- style="background:#efefef;"                   
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
|-                  
+
|-
 +
| style="background:orange" | collision|| hash || 256||  || 2<sup>114</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
 +
|-                 
 +
| style="background:orange" | collision|| hash || 512||  || 2<sup>170</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
 +
|-   
 +
|  preimage|| compression|| 256||  || 2<sup>216</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
 +
|-   
 +
|  preimage|| compression|| 512||  || 2<sup>256</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
 +
|-             
 
| length-extension || hash || all ||  || - || - || [http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt Klima]
 
| length-extension || hash || all ||  || - || - || [http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt Klima]
 
|-                     
 
|-                     
Line 31: Line 39:
 
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
  
 +
 +
<bibtex>
 +
@misc{DynamicSHAI09,
 +
  author    = {Sebastiaan Indesteege},
 +
  title    = {Cryptanalysis of Dynamic SHA},
 +
  url = {http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf},
 +
  howpublished = {presentation slides available online (local link)},
 +
  year = {2008},
 +
}
 +
</bibtex>
  
 
<bibtex>
 
<bibtex>

Revision as of 16:10, 2 March 2009

1 The algorithm


Zijie Xu - Dynamic SHA

,2008
http://ehash.iaik.tugraz.at/uploads/e/e2/DyamicSHA.pdf
Bibtex
Author : Zijie Xu
Title : Dynamic SHA
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash 256 2114 - Indesteege
collision hash 512 2170 - Indesteege
preimage compression 256 2216 - Indesteege
preimage compression 512 2256 - Indesteege
length-extension hash all - - Klima

A description of this table is given here.


Sebastiaan Indesteege - Cryptanalysis of Dynamic SHA

,2008
http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf
Bibtex
Author : Sebastiaan Indesteege
Title : Cryptanalysis of Dynamic SHA
In : -
Address :
Date : 2008

Vlastimil Klima - Dynamic SHA is vulnerable to generic attacks

,2008
http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt
Bibtex
Author : Vlastimil Klima
Title : Dynamic SHA is vulnerable to generic attacks
In : -
Address :
Date : 2008