Difference between revisions of "HAVAL"

From The ECRYPT Hash Function Website
 
(Specification)
Line 1: Line 1:
 
== Specification ==
 
== Specification ==
  
<!--
+
 
* digest size: 160 bits
+
* digest size: 128,160,192,224,256 bits
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
* compression function: 512-bit message block, 160-bit chaining variable
+
* compression function: 1024-bit message block, 3/4/5 passes with 256-bit chaining variable
 
* Specification:  
 
* Specification:  
-->
+
 
 +
<bibtex>
 +
@inproceedings{asiacryptZhengPS92,
 +
  author    = {Yuliang Zheng and Josef Pieprzyk and Jennifer Seberry},
 +
  title    = {HAVAL - A One-Way Hashing Algorithm with Variable Length of Output},
 +
  pages    = {83-104},
 +
  editor    = {Jennifer Seberry and Yuliang Zheng},
 +
  booktitle = {ASIACRYPT},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {718},
 +
  year      = {1993},
 +
  isbn      = {3-540-57220-1},
 +
  url        = {http://dx.doi.org/10.1007/3-540-57220-1},
 +
  abstract  = {A one-way hashing algorithm is a deterministic algorithm that compresses an arbitrary long message into a value of specified length. The output value represents the fingerprint or digest of the message. A cryptographically useful property of a one-way hashing algorithm is that it is infeasible to find two distinct messages that have the same fingerprint. This paper proposes a one-way hashing algorithm called HAVAL. HAVAL compresses a message of arbitrary length into a fingerprint of 128, 160, 192, 224 or 256 bits. In addition, HAVAL has a parameter that controls the number of passes a message block (of 1024 bits) is processed. A message block can be processed in 3, 4 or 5 passes. By combining output length with pass, we can provide fifteen (15) choices for practical applications where different levels of security are required. The algorithm is very efficient and particularly suited for 32-bit computers which predominate the current workstation market. Experiments show that HAVAL is 60% faster than MD5 when 3 passes are required, 15% faster than MD5 when 4 passes are required, and as fast as MD5 when full 5 passes are required. It is conjectured that finding two collision messages requires the order of 2^{n/2} operations, where n is the number of bits in a fingerprint.},
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 18:15, 10 March 2008

1 Specification

  • digest size: 128,160,192,224,256 bits
  • max. message length: < 264 bits
  • compression function: 1024-bit message block, 3/4/5 passes with 256-bit chaining variable
  • Specification:

Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry - HAVAL - A One-Way Hashing Algorithm with Variable Length of Output

ASIACRYPT 718:83-104,1993
http://dx.doi.org/10.1007/3-540-57220-1
Bibtex
Author : Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry
Title : HAVAL - A One-Way Hashing Algorithm with Variable Length of Output
In : ASIACRYPT -
Address :
Date : 1993

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others