Difference between revisions of "FORK-256"

From The ECRYPT Hash Function Website
 
(Collision Attacks)
Line 22: Line 22:
 
=== Collision Attacks ===
 
=== Collision Attacks ===
  
 +
<bibtex>
 +
@inproceedings{ctrsaMendelLP07,
 +
  author    = {Florian Mendel and Joseph Lano and Bart Preneel},
 +
  title    = {Cryptanalysis of Reduced Variants of the FORK-256 Hash Function},
 +
  booktitle = {CT-RSA},
 +
  year      = {2007},
 +
  pages    = {85-100},
 +
  ee        = {http:/dx.doi.org/10.1007/11967668_6},
 +
  abstract  = {FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we present the first cryptanalytic results on this design strategy. First, we study a linearized variant of FORK-256, and show several unusual properties of this linearized variant. We also explain why the linearized model can not be used to mount attacks similar to the recent attacks by Wang et al. on SHA-like hash functions. Second, we show how collision attacks, exploiting the non-bijectiveness of the nonlinear functions of FORK-256, can be mounted on reduced variants of FORK-256. We show an efficient attack on FORK-256 reduced to 2 streams and present actual colliding pairs. We expect that our attack can also be extended to FORK-256 reduced to 3 streams. For the moment our approach does not appear to be applicable to the full FORK-256 hash function.} }
 +
</bibtex>
 
----
 
----
  

Revision as of 00:32, 8 March 2008

1 Spezification

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Joseph Lano, Bart Preneel - Cryptanalysis of Reduced Variants of the FORK-256 Hash Function

CT-RSA pp. 85-100,2007
Bibtex
Author : Florian Mendel, Joseph Lano, Bart Preneel
Title : Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
In : CT-RSA -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others