Difference between revisions of "FORK-256"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Specification)
Line 1: Line 1:
 
== Specification ==
 
== Specification ==
  
<!--
+
* digest size: 256 bits
* digest size: 160 bits
 
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
* compression function: 512-bit message block, 160-bit chaining variable
+
* compression function: 512-bit message block, 4 streams with each 256-bit chaining variable
-->
 
 
 
 
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/Sung_FORK-256.pdf
 
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/Sung_FORK-256.pdf
  

Revision as of 09:13, 11 March 2008

1 Specification

Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee, Dukjae Moon - A New Dedicated 256-bit Hash Function: FORK-256

,2005
http://csrc.nist.gov/groups/ST/hash/documents/Sung_FORK-256.pdf
Bibtex
Author : Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee, Dukjae Moon
Title : A New Dedicated 256-bit Hash Function: FORK-256
In : -
Address :
Date : 2005

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Joseph Lano, Bart Preneel - Cryptanalysis of Reduced Variants of the FORK-256 Hash Function

CT-RSA 4377:85-100,2007
http:/dx.doi.org/10.1007/11967668_6
Bibtex
Author : Florian Mendel, Joseph Lano, Bart Preneel
Title : Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
In : CT-RSA -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others