Difference between revisions of "Edon-R"

From The ECRYPT Hash Function Website
 
 
(2 intermediate revisions by 2 users not shown)
Line 1: Line 1:
== Spezification ==
+
== Specification ==
  
 
<!--  
 
<!--  
Line 5: Line 5:
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* compression function: 512-bit message block, 160-bit chaining variable
* Specification:  
+
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/GLIGOROSKI_EdonR-ver06.pdf
 
-->
 
-->
 +
 +
<bibtex>
 +
@MISC{nistGligoroskiMK06,
 +
  author = {Danilo Gligoroski and Smile Markovski and Ljupco Kocarev},
 +
  title = {Edon-R Family of Cryptographic Hash Functions},
 +
  howpublished = {NIST - Second Cryptographic Hash Workshop, August 24-25},
 +
  year = {2006},
 +
  abstract = {We propose a new infinite family of cryptographic hash functions, Edon-R, based on a recently defined candidate one-way function. Edon-R is a class of hash functions with variable output lengths. It is defined using quasigroups and quasigroup string transformations.},
 +
  url = {http://csrc.nist.gov/groups/ST/hash/documents/GLIGOROSKI_EdonR-ver06.pdf},
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Latest revision as of 11:03, 11 March 2008