FORK-256

From The ECRYPT Hash Function Website
Revision as of 11:13, 12 March 2008 by Fmendel (talk | contribs) (Specification)

1 Specification

  • digest size: 256 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 4 streams with each 256-bit chaining variable

Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, Sungtaek Chee - A New Dedicated 256-Bit Hash Function: FORK-256

FSE 4047:195-209,2006
http://dx.doi.org/10.1007/11799313_13
Bibtex
Author : Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, Sungtaek Chee
Title : A New Dedicated 256-Bit Hash Function: FORK-256
In : FSE -
Address :
Date : 2006


2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, Josef Pieprzyk - Cryptanalysis of FORK-256

FSE 4593:19-38,2007
http://dx.doi.org/10.1007/978-3-540-74619-5_2
Bibtex
Author : Krystian Matusiewicz, Thomas Peyrin, Olivier Billet, Scott Contini, Josef Pieprzyk
Title : Cryptanalysis of FORK-256
In : FSE -
Address :
Date : 2007

Florian Mendel, Joseph Lano, Bart Preneel - Cryptanalysis of Reduced Variants of the FORK-256 Hash Function

CT-RSA 4377:85-100,2007
http://dx.doi.org/10.1007/11967668_6
Bibtex
Author : Florian Mendel, Joseph Lano, Bart Preneel
Title : Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
In : CT-RSA -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others

Markku-Juhani Olavi Saarinen - A Meet-in-the-Middle Collision Attack Against the New FORK-256

INDOCRYPT 4859:10-17,2007
http://dx.doi.org/10.1007/978-3-540-77026-8_2
Bibtex
Author : Markku-Juhani Olavi Saarinen
Title : A Meet-in-the-Middle Collision Attack Against the New FORK-256
In : INDOCRYPT -
Address :
Date : 2007