Difference between revisions of "Grindahl-256"

From The ECRYPT Hash Function Website
(Specification)
(Specification)
Line 8: Line 8:
 
<bibtex>
 
<bibtex>
 
@inproceedings{fseKnudsenRT07,
 
@inproceedings{fseKnudsenRT07,
   author    = {Lars R. Knudsen and Christian Rechberger and S{\o}ren S. Thomsen},
+
   author    = {Lars R. Knudsen and Christian Rechberger and S&oslash;ren S. Thomsen},
 
   title    = {The Grindahl Hash Functions},
 
   title    = {The Grindahl Hash Functions},
 
   pages    = {39-57},
 
   pages    = {39-57},

Revision as of 11:12, 11 March 2008

1 Specification

  • digest size: 160 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 160-bit chaining variable
  • Specification:

Lars R. Knudsen, Christian Rechberger, Søren S. Thomsen - The Grindahl Hash Functions

FSE 4593:39-57,2007
http://dx.doi.org/10.1007/978-3-540-74619-5_3
Bibtex
Author : Lars R. Knudsen, Christian Rechberger, Søren S. Thomsen
Title : The Grindahl Hash Functions
In : FSE -
Address :
Date : 2007

2 Cryptanalysis

2.1 Best Known Results

The best collision attack on Grindahl was published by Peyrin. It has complexity of about 2112 hash evaluations.


2.2 Generic Attacks


2.3 Collision Attacks

Thomas Peyrin - Cryptanalysis of Grindahl

ASIACRYPT 4833:551-567,2007
http://dx.doi.org/10.1007/978-3-540-76900-2_34
Bibtex
Author : Thomas Peyrin
Title : Cryptanalysis of Grindahl
In : ASIACRYPT -
Address :
Date : 2007

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others