Difference between revisions of "HAS-160"

From The ECRYPT Hash Function Website
(Specification)
(Collision Attacks)
Line 19: Line 19:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 +
 +
<bibtex>
 +
@inproceedings{iciscMendelR07,
 +
  author    = {Florian Mendel and Vincent Rijmen},
 +
  title    = {Colliding Message Pair for 53-Step HAS-160},
 +
  booktitle = {ICISC},
 +
  year      = {2007},
 +
  pages    = {324-334},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-76788-6_26},
 +
  editor    = {Kil-Hyun Nam and Gwangsoo Rhee},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4817},
 +
  isbn      = {978-3-540-76787-9},
 +
  abstract  = {HAS-160 is an iterated cryptographic hash function that is widely used in Korea. In this article, we present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 2^{35} hash computations. It is based on the work of Cho et al. presented at ICISC 2006. We improve the attack complexity of Cho et al. by a factor of about 2^{20} using a slightly different strategy for message modification in the first 20 steps of the hash function and present the first actual colliding message pair for 53-step HAS-160. Furthermore, we show how the attack can be extended to 59-step HAS-160 by using a characteristic spanning over two message blocks.},
 +
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@inproceedings{iciscChoPSY06,
 +
  author    = {Hong-Su Cho and Sangwoo Park and Soo Hak Sung and Aaram Yun},
 +
  title    = {Collision Search Attack for 53-Step HAS-160},
 +
  booktitle = {ICISC},
 +
  year      = {2006},
 +
  pages    = {286-295},
 +
  url        = {http://dx.doi.org/10.1007/11927587_24},
 +
  editor    = {Min Surp Rhee and Byoungcheon Lee},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4296},
 +
  isbn      = {3-540-49112-0},
 +
  abstract  = {HAS-160 is a cryptographic hash function which is designed and used widely in Korea. In ICISC 2005, Yun et al. presented a collision search attack for the first 45 steps of HAS-160. In this paper, we extend the result to the first 53 steps of HAS-160. The time complexity of the attack is about 2^{55}.},
 +
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@inproceedings{iciscYunSPCHC05,
 +
  author    = {Aaram Yun and Soo Hak Sung and Sangwoo Park and Donghoon Chang and Seokhie Hong and Hong-Su Cho},
 +
  title    = {Finding Collision on 45-Step HAS-160},
 +
  booktitle = {ICISC},
 +
  year      = {2005},
 +
  pages    = {146-155},
 +
  url        = {http://dx.doi.org/10.1007/11734727_13},
 +
  editor    = {Dongho Won and Seungjoo Kim},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {3935},
 +
  isbn      = {3-540-33354-1},
 +
  abstract  = {HAS-160 is a cryptographic hash function designed and used widely in Korea. While similar in structure to SHA-1, up to now there was no published attack or security analysis of the algorithm. Applying techniques introduced by Wang et al., we have found collision in the first 45 steps of HAS-160, with complexity 2^{12}.},
 +
}
 +
</bibtex>
  
 
----
 
----

Revision as of 15:01, 11 March 2008

1 Specification

  • digest size: 160 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 160-bit chaining variable
  • Specification:

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Vincent Rijmen - Colliding Message Pair for 53-Step HAS-160

ICISC 4817:324-334,2007
http://dx.doi.org/10.1007/978-3-540-76788-6_26
Bibtex
Author : Florian Mendel, Vincent Rijmen
Title : Colliding Message Pair for 53-Step HAS-160
In : ICISC -
Address :
Date : 2007

Hong-Su Cho, Sangwoo Park, Soo Hak Sung, Aaram Yun - Collision Search Attack for 53-Step HAS-160

ICISC 4296:286-295,2006
http://dx.doi.org/10.1007/11927587_24
Bibtex
Author : Hong-Su Cho, Sangwoo Park, Soo Hak Sung, Aaram Yun
Title : Collision Search Attack for 53-Step HAS-160
In : ICISC -
Address :
Date : 2006

Aaram Yun, Soo Hak Sung, Sangwoo Park, Donghoon Chang, Seokhie Hong, Hong-Su Cho - Finding Collision on 45-Step HAS-160

ICISC 3935:146-155,2005
http://dx.doi.org/10.1007/11734727_13
Bibtex
Author : Aaram Yun, Soo Hak Sung, Sangwoo Park, Donghoon Chang, Seokhie Hong, Hong-Su Cho
Title : Finding Collision on 45-Step HAS-160
In : ICISC -
Address :
Date : 2005

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others