Difference between revisions of "Dynamic SHA"

From The ECRYPT Hash Function Website
(Collision and Preimage Attacks on Dynamic SHA)
m (fixed year in bibtex entry)
Line 46: Line 46:
 
   url = {http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf},
 
   url = {http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf},
 
   howpublished = {presentation slides available online (local link)},
 
   howpublished = {presentation slides available online (local link)},
   year = {2008},
+
   year = {2009},
 
}
 
}
 
</bibtex>
 
</bibtex>
Line 56: Line 56:
 
   url = {http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt},
 
   url = {http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt},
 
   howpublished = {OFFICIAL COMMENT (local link)},
 
   howpublished = {OFFICIAL COMMENT (local link)},
   year = {2008},
+
   year = {2009},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 10:21, 3 March 2009

1 The algorithm


Zijie Xu - Dynamic SHA

,2008
http://ehash.iaik.tugraz.at/uploads/e/e2/DyamicSHA.pdf
Bibtex
Author : Zijie Xu
Title : Dynamic SHA
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash 256 2114 - Indesteege
collision hash 512 2170 - Indesteege
preimage compression 256 2216 - Indesteege
preimage compression 512 2256 - Indesteege
length-extension hash all - - Klima

A description of this table is given here.


Sebastiaan Indesteege - Cryptanalysis of Dynamic SHA

,2009
http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf
Bibtex
Author : Sebastiaan Indesteege
Title : Cryptanalysis of Dynamic SHA
In : -
Address :
Date : 2009

Vlastimil Klima - Dynamic SHA is vulnerable to generic attacks

,2009
http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt
Bibtex
Author : Vlastimil Klima
Title : Dynamic SHA is vulnerable to generic attacks
In : -
Address :
Date : 2009