Difference between revisions of "HAS-160"

From The ECRYPT Hash Function Website
(Best Known Results)
(Specification)
Line 4: Line 4:
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* compression function: 512-bit message block, 160-bit chaining variable
* Specification:
+
* Specification: http://www.randombit.net/text/has160.html
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 15:08, 11 March 2008

1 Specification

2 Cryptanalysis

2.1 Best Known Results

The best known attack on HAS-160 is the collision attack of Mendel and Rijmen for 59 (out of 80) steps with a complexity of 255. The best collision example for 53 steps of HAS-160 was also presented by Mendel and Rijmen.


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Vincent Rijmen - Colliding Message Pair for 53-Step HAS-160

ICISC 4817:324-334,2007
http://dx.doi.org/10.1007/978-3-540-76788-6_26
Bibtex
Author : Florian Mendel, Vincent Rijmen
Title : Colliding Message Pair for 53-Step HAS-160
In : ICISC -
Address :
Date : 2007

Hong-Su Cho, Sangwoo Park, Soo Hak Sung, Aaram Yun - Collision Search Attack for 53-Step HAS-160

ICISC 4296:286-295,2006
http://dx.doi.org/10.1007/11927587_24
Bibtex
Author : Hong-Su Cho, Sangwoo Park, Soo Hak Sung, Aaram Yun
Title : Collision Search Attack for 53-Step HAS-160
In : ICISC -
Address :
Date : 2006

Aaram Yun, Soo Hak Sung, Sangwoo Park, Donghoon Chang, Seokhie Hong, Hong-Su Cho - Finding Collision on 45-Step HAS-160

ICISC 3935:146-155,2005
http://dx.doi.org/10.1007/11734727_13
Bibtex
Author : Aaram Yun, Soo Hak Sung, Sangwoo Park, Donghoon Chang, Seokhie Hong, Hong-Su Cho
Title : Finding Collision on 45-Step HAS-160
In : ICISC -
Address :
Date : 2005

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others