Difference between revisions of "Grindahl-256"

From The ECRYPT Hash Function Website
 
Line 21: Line 21:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 +
 +
<bibtex>
 +
@inproceedings{asiacryptPeyrin07,
 +
  author    = {Thomas Peyrin},
 +
  title    = {Cryptanalysis of Grindahl},
 +
  booktitle = {ASIACRYPT},
 +
  year      = {2007},
 +
  editor    = {Kaoru Kurosawa},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4833},
 +
  isbn      = {978-3-540-76899-9},
 +
  pages    = {551-567},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-76900-2_34},
 +
  abstract =  {Due to recent breakthroughs in hash functions cryptanalysis, some new hash schemes have been proposed. Grindahl is a novel hash function, designed by Knudsen, Rechberger and Thomsen and published at FSE 2007. It has the particularity that it follows the Rijndael design strategy, with an efficiency comparable to SHA-256. This paper provides the first cryptanalytic work on this new scheme. We show that the 256-bit version of Grindahl is not collision resistant. With a work effort of approximatively $2^112$ hash computations, one can generate a collision.},
 +
}
 +
</bibtex>
  
 
----
 
----

Revision as of 18:35, 10 March 2008

1 Specification

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Thomas Peyrin - Cryptanalysis of Grindahl

ASIACRYPT 4833:551-567,2007
http://dx.doi.org/10.1007/978-3-540-76900-2_34
Bibtex
Author : Thomas Peyrin
Title : Cryptanalysis of Grindahl
In : ASIACRYPT -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others