Difference between revisions of "HAVAL"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Collision Attacks)
Line 54: Line 54:
 
}
 
}
 
</bibtex>
 
</bibtex>
 
  
 
----
 
----

Revision as of 18:16, 10 March 2008

1 Specification

  • digest size: 128,160,192,224,256 bits
  • max. message length: < 264 bits
  • compression function: 1024-bit message block, 3/4/5 passes with 256-bit chaining variable
  • Specification:

Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry - HAVAL - A One-Way Hashing Algorithm with Variable Length of Output

ASIACRYPT 718:83-104,1993
http://dx.doi.org/10.1007/3-540-57220-1
Bibtex
Author : Yuliang Zheng, Josef Pieprzyk, Jennifer Seberry
Title : HAVAL - A One-Way Hashing Algorithm with Variable Length of Output
In : ASIACRYPT -
Address :
Date : 1993

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos Vandewalle - Cryptanalysis of 3-Pass HAVAL

ASIACRYPT 2894:228-245,2003
http://springerlink.metapress.com/openurl.asp?genre=article{\&}issn=0302-9743{\&}volume=2894{\&}spage=228
Bibtex
Author : Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos Vandewalle
Title : Cryptanalysis of 3-Pass HAVAL
In : ASIACRYPT -
Address :
Date : 2003

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others