Difference between revisions of "FORK-256"

From The ECRYPT Hash Function Website
(Collision Attacks)
m (FORK256 moved to FORK-256)
 
(3 intermediate revisions by 2 users not shown)
Line 4: Line 4:
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 4 streams with each 256-bit chaining variable
 
* compression function: 512-bit message block, 4 streams with each 256-bit chaining variable
 +
<!--
 
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/Sung_FORK-256.pdf
 
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/Sung_FORK-256.pdf
 +
-->
  
 
<bibtex>
 
<bibtex>
Line 27: Line 29:
 
</bibtex>
 
</bibtex>
  
 +
<!--
 
<bibtex>
 
<bibtex>
 
@MISC{nistHongSHLM05,
 
@MISC{nistHongSHLM05,
Line 37: Line 40:
 
}
 
}
 
</bibtex>
 
</bibtex>
 +
-->
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
Line 106: Line 110:
  
 
=== Others ===
 
=== Others ===
 +
<bibtex>
 +
@inproceedings{indocryptSaarinen07a,
 +
  author    = {Markku-Juhani Olavi Saarinen},
 +
  title    = {A Meet-in-the-Middle Collision Attack Against the New FORK-256},
 +
  booktitle = {INDOCRYPT},
 +
  year      = {2007},
 +
  pages    = {10-17},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-77026-8_2},
 +
  editor    = {K. Srinathan and C. Pandu Rangan and Moti Yung},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4859},
 +
  isbn      = {978-3-540-77025-1},
 +
  abstract  = {We show that a 2112.9 collision attack exists against the FORK-256 Hash Function. The attack is surprisingly simple compared to existing published FORK-256 cryptanalysis work, yet is the best known result against the new, tweaked version of the hash. The attack is based on “splitting” the message schedule and compression function into two halves in a meet-in-the-middle attack. This in turn reduces the space of possible hash function results, which leads to significantly faster collision search. The attack strategy is also applicable to the original version of FORK-256 published in FSE 2006.},
 +
}
 +
</bibtex>

Latest revision as of 11:30, 3 November 2008

1 Specification

  • digest size: 256 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 4 streams with each 256-bit chaining variable

Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, Sungtaek Chee - A New Dedicated 256-Bit Hash Function: FORK-256

FSE 4047:195-209,2006
http://dx.doi.org/10.1007/11799313_13
Bibtex
Author : Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, Sungtaek Chee
Title : A New Dedicated 256-Bit Hash Function: FORK-256
In : FSE -
Address :
Date : 2006


2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, Josef Pieprzyk - Cryptanalysis of FORK-256

FSE 4593:19-38,2007
http://dx.doi.org/10.1007/978-3-540-74619-5_2
Bibtex
Author : Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, Josef Pieprzyk
Title : Cryptanalysis of FORK-256
In : FSE -
Address :
Date : 2007

Florian Mendel, Joseph Lano, Bart Preneel - Cryptanalysis of Reduced Variants of the FORK-256 Hash Function

CT-RSA 4377:85-100,2007
http://dx.doi.org/10.1007/11967668_6
Bibtex
Author : Florian Mendel, Joseph Lano, Bart Preneel
Title : Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
In : CT-RSA -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others

Markku-Juhani Olavi Saarinen - A Meet-in-the-Middle Collision Attack Against the New FORK-256

INDOCRYPT 4859:10-17,2007
http://dx.doi.org/10.1007/978-3-540-77026-8_2
Bibtex
Author : Markku-Juhani Olavi Saarinen
Title : A Meet-in-the-Middle Collision Attack Against the New FORK-256
In : INDOCRYPT -
Address :
Date : 2007