NaSHA

From The ECRYPT Hash Function Website
Revision as of 16:17, 16 December 2008 by Fmendel (talk | contribs) (Collision attack on NaSHA-512)

1 The algorithm

Smile Markovski, Aleksandra Mileva - 2.B.1 Algorithm Specification

,2008
http://inf.ugd.edu.mk/images/stories/file/Mileva/part2b1.pdf
Bibtex
Author : Smile Markovski, Aleksandra Mileva
Title : 2.B.1 Algorithm Specification
In : -
Address :
Date : 2008

2 Cryptanalysis

Ivica Nikolić, Dmitry Khovratovich - Free-start attacks on NaSHA

,2008
http://ehash.iaik.tugraz.at/uploads/3/33/Free-start_attacks_on_Nasha.pdf
Bibtex
Author : Ivica Nikolić, Dmitry Khovratovich
Title : Free-start attacks on NaSHA
In : -
Address :
Date : 2008


@misc{cryptoeprint:2008:519,

   author = {Li Ji and Xu Liangyu and Guan Xu},
   title = {Collision attack on NaSHA-512},
   howpublished = {Cryptology ePrint Archive, Report 2008/519},
   year = {2008},
   url = {http://eprint.iacr.org/2008/519.pdf},
   abstract = {The hash function NaSHA is a new algorithm proposed for SHA-3. It follows the wide-pipe structure and compression function adopts quasigroup transformations. These properties of operation in quasigroup raise obstacles to analysis. However, The high probability difference to cause inner collision can be found in the quasigroup transformations. We propose a collision attack to NaSHA-512 with the complexity is 2^{192}, which is lower than the complexity of birthday attack to NaSHA-512. Using the similar method, we can find free-start collision on all versions with negligible complexity.},

}