Difference between revisions of "Dynamic SHA"

From The ECRYPT Hash Function Website
m (Added details in the BibTeX "howpublished" field)
m (Practical collisions on Dynamic-SHA)
Line 25: Line 25:
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|-
 
|-
| style="background:orange" | collision|| hash || 256||  || 2<sup>114</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
+
| style="background:red" | collision|| hash || 256||  || 2<sup>23</sup> || - || [http://homes.esat.kuleuven.be/~sindeste/dsha.html Indesteege]
 
|-                   
 
|-                   
| style="background:orange" | collision|| hash || 512||  || 2<sup>170</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
+
| style="background:red" | collision|| hash || 512||  || 2<sup>24</sup> || - || [http://homes.esat.kuleuven.be/~sindeste/dsha.html Indesteege]
 
|-     
 
|-     
 
|  preimage|| compression|| 256||  || 2<sup>216</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
 
|  preimage|| compression|| 256||  || 2<sup>216</sup> || - || [http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf Indesteege]
Line 41: Line 41:
  
 
<bibtex>
 
<bibtex>
@misc{DynamicSHAI09,
+
@misc{DynamicSHAI09a,
 
   author    = {Sebastiaan Indesteege},
 
   author    = {Sebastiaan Indesteege},
   title    = {Cryptanalysis of Dynamic SHA},
+
   title    = {Practical Collisions for Dynamic SHA},
   url = {http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf},
+
   url = {http://homes.esat.kuleuven.be/~sindeste/dsha.html},
   howpublished = {FSE 2009 rump session, slides available online (local link)},
+
   howpublished = {Available online},
 
   year = {2009},
 
   year = {2009},
 
}
 
}
Line 57: Line 57:
 
   howpublished = {OFFICIAL COMMENT (local link)},
 
   howpublished = {OFFICIAL COMMENT (local link)},
 
   year = {2008},
 
   year = {2008},
 +
}
 +
</bibtex>
 +
 +
 +
=== Archive ===
 +
 +
<bibtex>
 +
@misc{DynamicSHAI09,
 +
  author    = {Sebastiaan Indesteege},
 +
  title    = {Cryptanalysis of Dynamic SHA},
 +
  url = {http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf},
 +
  howpublished = {FSE 2009 rump session, slides available online (local link)},
 +
  year = {2009},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 22:25, 23 April 2009

1 The algorithm


Zijie Xu - Dynamic SHA

,2008
http://ehash.iaik.tugraz.at/uploads/e/e2/DyamicSHA.pdf
Bibtex
Author : Zijie Xu
Title : Dynamic SHA
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash 256 223 - Indesteege
collision hash 512 224 - Indesteege
preimage compression 256 2216 - Indesteege
preimage compression 512 2256 - Indesteege
length-extension hash all - - Klima

A description of this table is given here.


Sebastiaan Indesteege - Practical Collisions for Dynamic SHA

,2009
http://homes.esat.kuleuven.be/~sindeste/dsha.html
Bibtex
Author : Sebastiaan Indesteege
Title : Practical Collisions for Dynamic SHA
In : -
Address :
Date : 2009

Vlastimil Klima - Dynamic SHA is vulnerable to generic attacks

,2008
http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt
Bibtex
Author : Vlastimil Klima
Title : Dynamic SHA is vulnerable to generic attacks
In : -
Address :
Date : 2008


2.1 Archive

Sebastiaan Indesteege - Cryptanalysis of Dynamic SHA

,2009
http://ehash.iaik.tugraz.at/uploads/c/c2/Dsha.pdf
Bibtex
Author : Sebastiaan Indesteege
Title : Cryptanalysis of Dynamic SHA
In : -
Address :
Date : 2009