Difference between revisions of "NaSHA"

From The ECRYPT Hash Function Website
(Collision attack on NaSHA-512)
m (Cryptanalysis)
Line 37: Line 37:
 
</bibtex>
 
</bibtex>
  
 
+
<bibtex>
 
@misc{cryptoeprint:2008:519,
 
@misc{cryptoeprint:2008:519,
 
     author = {Li Ji and Xu Liangyu and Guan Xu},
 
     author = {Li Ji and Xu Liangyu and Guan Xu},
Line 46: Line 46:
 
     abstract = {The hash function NaSHA is a new algorithm proposed for SHA-3. It follows the wide-pipe structure and compression function adopts quasigroup transformations. These properties of operation in quasigroup raise obstacles to analysis. However, The high probability difference to cause inner collision can be found in the quasigroup transformations. We propose a collision attack to NaSHA-512 with the complexity is 2^{192}, which is lower than the complexity of birthday attack to NaSHA-512. Using the similar method, we can find free-start collision on all versions with negligible complexity.},
 
     abstract = {The hash function NaSHA is a new algorithm proposed for SHA-3. It follows the wide-pipe structure and compression function adopts quasigroup transformations. These properties of operation in quasigroup raise obstacles to analysis. However, The high probability difference to cause inner collision can be found in the quasigroup transformations. We propose a collision attack to NaSHA-512 with the complexity is 2^{192}, which is lower than the complexity of birthday attack to NaSHA-512. Using the similar method, we can find free-start collision on all versions with negligible complexity.},
 
}
 
}
 +
</bibtex>

Revision as of 16:17, 16 December 2008