Difference between revisions of "Hamsi"

From The ECRYPT Hash Function Website
m
m (updated link to round 2 submission)
Line 3: Line 3:
 
* Author(s): Özgül Kücük
 
* Author(s): Özgül Kücük
 
* Website: [http://homes.esat.kuleuven.be/~okucuk/hamsi/ http://homes.esat.kuleuven.be/~okucuk/hamsi/]
 
* Website: [http://homes.esat.kuleuven.be/~okucuk/hamsi/ http://homes.esat.kuleuven.be/~okucuk/hamsi/]
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Hamsi.zip Hamsi.zip], [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/HamsiUpdate.zip HamsiUpdate.zip]
+
* NIST submission package:
* an updated reference implementation can be found [http://homes.esat.kuleuven.be/~okucuk/hamsi/implementations.html here] (Hamsi website)
+
**round 1/2: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/documents/Hamsi_Round2.zip Hamsi_Round2.zip] (old versions: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Hamsi.zip Hamsi.zip], [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/HamsiUpdate.zip HamsiUpdate.zip])
  
 +
 +
<bibtex>
 +
@misc{sha3Kucuk09,
 +
  author    = {Özgül Kücük},
 +
  title    = {The Hash Function Hamsi},
 +
  url        = {http://www.cosic.esat.kuleuven.be/publications/article-1203.pdf},
 +
  howpublished = {Submission to NIST (updated)},
 +
  year      = {2009},
 +
}
 +
</bibtex>
  
 
<bibtex>
 
<bibtex>

Revision as of 17:01, 23 November 2009

1 The algorithm


Özgül Kücük - The Hash Function Hamsi

,2009
http://www.cosic.esat.kuleuven.be/publications/article-1203.pdf
Bibtex
Author : Özgül Kücük
Title : The Hash Function Hamsi
In : -
Address :
Date : 2009

Özgül Kücük - The Hash Function Hamsi

,2008
http://ehash.iaik.tugraz.at/uploads/9/95/Hamsi.pdf
Bibtex
Author : Özgül Kücük
Title : The Hash Function Hamsi
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
non-randomness compression function 224, 256 5 rounds Aumasson
near-collision compression function 224, 256 3 rounds 221 Nikolic
distinguisher compression function 224, 256 6 rounds 227 Aumasson,Meier
distinguisher compression function 384, 512 12 rounds 2729 Aumasson,Meier
near-collision compression function 224, 256 3 rounds 25 Wang,Wang,Jia,Wang
near-collision compression function 224, 256 4 rounds 232 Wang,Wang,Jia,Wang
near-collision compression function 224, 256 5 rounds 2125 Wang,Wang,Jia,Wang

A description of this table is given here.


Jean-Philippe Aumasson - On the pseudorandomness of Hamsi

,2009
http://ehash.iaik.tugraz.at/uploads/d/db/Hamsi_nonrandomness.txt
Bibtex
Author : Jean-Philippe Aumasson
Title : On the pseudorandomness of Hamsi
In : -
Address :
Date : 2009

Ivica Nikolic - Near Collisions for the Compression Function of Hamsi-256

,2009
http://rump2009.cr.yp.to/936779b3afb9b48a404b487d6865091d.pdf
Bibtex
Author : Ivica Nikolic
Title : Near Collisions for the Compression Function of Hamsi-256
In : -
Address :
Date : 2009

Jean-Philippe Aumasson, Willi Meier - Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi

,2009
http://www.131002.net/data/papers/AM09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Willi Meier
Title : Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi
In : -
Address :
Date : 2009

Meiqin Wang, Xiaoyun Wang, Keting Jia, Wei Wang - New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256

,2009
http://eprint.iacr.org/2009/484.pdf
Bibtex
Author : Meiqin Wang, Xiaoyun Wang, Keting Jia, Wei Wang
Title : New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256
In : -
Address :
Date : 2009