Difference between revisions of "Dynamic SHA2"

From The ECRYPT Hash Function Website
(Added collision attack)
m (Fixed eprint number)
 
Line 31: Line 31:
 
| near-collision || compression || 384/512 ||  || 2<sup>75</sup> || - || [http://eprint.iacr.org/2009/179.pdf Yu,Wang]
 
| near-collision || compression || 384/512 ||  || 2<sup>75</sup> || - || [http://eprint.iacr.org/2009/179.pdf Yu,Wang]
 
|-           
 
|-           
| style="background:orange" | collision || hash || 224/256 ||  || 2<sup>51</sup> || - || [http://eprint.iacr.org/2009/217.pdf Aumasson,Dunkelman,Indesteege,Preneel]
+
| style="background:orange" | collision || hash || 224/256 ||  || 2<sup>51</sup> || - || [http://eprint.iacr.org/2009/184.pdf Aumasson,Dunkelman,Indesteege,Preneel]
 
|-       
 
|-       
| style="background:orange" | collision || hash || 384/512 ||  || 2<sup>85</sup> || - || [http://eprint.iacr.org/2009/217.pdf Aumasson,Dunkelman,Indesteege,Preneel]
+
| style="background:orange" | collision || hash || 384/512 ||  || 2<sup>85</sup> || - || [http://eprint.iacr.org/2009/184.pdf Aumasson,Dunkelman,Indesteege,Preneel]
 
|-   
 
|-   
 
|}                     
 
|}                     
Line 66: Line 66:
 
     author = {Jean-Philippe Aumasson and Orr Dunkelman and Sebastiaan Indesteege and Bart Preneel},
 
     author = {Jean-Philippe Aumasson and Orr Dunkelman and Sebastiaan Indesteege and Bart Preneel},
 
     title = {Cryptanalysis of Dynamic SHA(2)},
 
     title = {Cryptanalysis of Dynamic SHA(2)},
     howpublished = {Cryptology ePrint Archive, Report 2009/217},
+
     howpublished = {Cryptology ePrint Archive, Report 2009/184},
 
     year = {2009},
 
     year = {2009},
     url = {http://eprint.iacr.org/2009/217.pdf},
+
     url = {http://eprint.iacr.org/2009/184.pdf},
 
     note = {\url{http://eprint.iacr.org/}},
 
     note = {\url{http://eprint.iacr.org/}},
 
     abstract = {In this paper, we analyze the hash functions Dynamic SHA
 
     abstract = {In this paper, we analyze the hash functions Dynamic SHA

Latest revision as of 11:49, 3 May 2009

1 The algorithm


Zijie Xu - Dynamic SHA2

,2008
http://ehash.iaik.tugraz.at/uploads/5/5b/DyamicSHA2.pdf
Bibtex
Author : Zijie Xu
Title : Dynamic SHA2
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
length-extension hash all - - Klima
near-collision compression 224/256 245 - Yu,Wang
near-collision compression 384/512 275 - Yu,Wang
collision hash 224/256 251 - Aumasson,Dunkelman,Indesteege,Preneel
collision hash 384/512 285 - Aumasson,Dunkelman,Indesteege,Preneel

A description of this table is given here.


Vlastimil Klima - Dynamic SHA2 is vulnerable to generic attacks

,2008
http://ehash.iaik.tugraz.at/uploads/0/0e/Dynamic-sha2_length-extension.txt
Bibtex
Author : Vlastimil Klima
Title : Dynamic SHA2 is vulnerable to generic attacks
In : -
Address :
Date : 2008

Hongbo Yu, Xiaoyun Wang - Near-Collision Attack on the Compression Function of Dynamic SHA2

,2009
http://eprint.iacr.org/2009/179.pdf
Bibtex
Author : Hongbo Yu, Xiaoyun Wang
Title : Near-Collision Attack on the Compression Function of Dynamic SHA2
In : -
Address :
Date : 2009

Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel - Cryptanalysis of Dynamic SHA(2)

,2009
http://eprint.iacr.org/2009/184.pdf
Bibtex
Author : Jean-Philippe Aumasson, Orr Dunkelman, Sebastiaan Indesteege, Bart Preneel
Title : Cryptanalysis of Dynamic SHA(2)
In : -
Address :
Date : 2009