Difference between revisions of "NaSHA"

From The ECRYPT Hash Function Website
(Free-start attacks on NaSHA)
Line 17: Line 17:
 
== Cryptanalysis ==
 
== Cryptanalysis ==
  
* None yet
+
 
 +
<bibtex>
 +
@misc{nashaNK08,
 +
  author    = {Ivica Nikolić and Dmitry Khovratovich},
 +
  title    = {Free-start attacks on NaSHA},
 +
  url        = {},
 +
  howpublished = {Available online},
 +
  year      = {2008},
 +
  abstract = {We present a free-start collision and a free-start preimage
 +
attack on NaSHA. The attacks exploit the fact that when the state, obtained
 +
after the linear transformation, is only partially �xed then the
 +
quasigroup operations are fully determined. The free-start collision attack
 +
requires $2^{32}$ computations for all digests. The free-start preimage
 +
attack requires around $2^{n/2}$ for NaSHA-n1. The attacks show a weakness
 +
in the compression function of NaSHA, yet they do not contradict the
 +
NIST security requirements.},
 +
}
 +
</bibtex>

Revision as of 13:53, 3 December 2008

1 The algorithm

Smile Markovski, Aleksandra Mileva - 2.B.1 Algorithm Specification

,2008
http://inf.ugd.edu.mk/images/stories/file/Mileva/part2b1.pdf
Bibtex
Author : Smile Markovski, Aleksandra Mileva
Title : 2.B.1 Algorithm Specification
In : -
Address :
Date : 2008

2 Cryptanalysis

Ivica Nikolić, Dmitry Khovratovich - Free-start attacks on NaSHA

,2008
Bibtex
Author : Ivica Nikolić, Dmitry Khovratovich
Title : Free-start attacks on NaSHA
In : -
Address :
Date : 2008