Difference between revisions of "Hamsi"

From The ECRYPT Hash Function Website
(link to updated reference implementation added)
(analy)
Line 23: Line 23:
 
|- style="background:#efefef;"                   
 
|- style="background:#efefef;"                   
 
|  Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|  Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
|-                                      
+
|-
 
|  | non-randomness || compression function || 224, 256 || 5 rounds ||  ||  || [http://ehash.iaik.tugraz.at/uploads/d/db/Hamsi_nonrandomness.txt Aumasson]
 
|  | non-randomness || compression function || 224, 256 || 5 rounds ||  ||  || [http://ehash.iaik.tugraz.at/uploads/d/db/Hamsi_nonrandomness.txt Aumasson]
|-                                            
+
|-
|}                  
+
|  | near-collision || compression function || 224, 256 || 3 rounds || 2<sup>21</sup> ||  || [http://rump2009.cr.yp.to/936779b3afb9b48a404b487d6865091d.pdf Nikolic]
 +
|-
 +
|}
  
 
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 
  
  
Line 38: Line 39:
 
   url        = {http://ehash.iaik.tugraz.at/uploads/d/db/Hamsi_nonrandomness.txt},
 
   url        = {http://ehash.iaik.tugraz.at/uploads/d/db/Hamsi_nonrandomness.txt},
 
   howpublished = {NIST mailing list (local link)}
 
   howpublished = {NIST mailing list (local link)}
 +
  year      = {2009},
 +
</bibtex>
 +
 +
<bibtex>
 +
@misc{hamsiN09,
 +
  author    = {Ivica Nikolic},
 +
  title    = {Near Collisions for the Compression Function of Hamsi-256},
 +
  url        = {http://rump2009.cr.yp.to/936779b3afb9b48a404b487d6865091d.pdf},
 +
  howpublished = {CRYPTO rump session}
 
   year      = {2009},
 
   year      = {2009},
 
</bibtex>
 
</bibtex>

Revision as of 19:34, 14 September 2009

1 The algorithm


Özgül Kücük - The Hash Function Hamsi

,2008
http://ehash.iaik.tugraz.at/uploads/9/95/Hamsi.pdf
Bibtex
Author : Özgül Kücük
Title : The Hash Function Hamsi
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
non-randomness compression function 224, 256 5 rounds Aumasson
near-collision compression function 224, 256 3 rounds 221 Nikolic

A description of this table is given here.


Jean-Philippe Aumasson - On the pseudorandomness of Hamsi

,2009
http://ehash.iaik.tugraz.at/uploads/d/db/Hamsi_nonrandomness.txt
Bibtex
Author : Jean-Philippe Aumasson
Title : On the pseudorandomness of Hamsi
In : -
Address :
Date : 2009

Ivica Nikolic - Near Collisions for the Compression Function of Hamsi-256

,2009
http://rump2009.cr.yp.to/936779b3afb9b48a404b487d6865091d.pdf
Bibtex
Author : Ivica Nikolic
Title : Near Collisions for the Compression Function of Hamsi-256
In : -
Address :
Date : 2009