NaSHA

From The ECRYPT Hash Function Website
Revision as of 22:02, 29 December 2008 by Fmendel (talk | contribs)

1 The algorithm


Smile Markovski, Aleksandra Mileva - 2.B.1 Algorithm Specification

,2008
http://inf.ugd.edu.mk/images/stories/file/Mileva/part2b1.pdf
Bibtex
Author : Smile Markovski, Aleksandra Mileva
Title : 2.B.1 Algorithm Specification
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
free-start collision compression all 232 ? Nikolić,Khovratovich
free-start preimage compression 224,256 ~2128 ? Nikolić,Khovratovich
free-start preimage compression 384,512 ~2256 ? Nikolić,Khovratovich
free-start collision compression all - - Ji,Liangyu,Xu
collision hash 512 2192 ? Ji,Liangyu,Xu

A description of this table is given here.


Ivica Nikolić, Dmitry Khovratovich - Free-start attacks on NaSHA

,2008
http://ehash.iaik.tugraz.at/uploads/3/33/Free-start_attacks_on_Nasha.pdf
Bibtex
Author : Ivica Nikolić, Dmitry Khovratovich
Title : Free-start attacks on NaSHA
In : -
Address :
Date : 2008

Li Ji, Xu Liangyu, Guan Xu - Collision attack on NaSHA-512

,2008
http://eprint.iacr.org/2008/519.pdf
Bibtex
Author : Li Ji, Xu Liangyu, Guan Xu
Title : Collision attack on NaSHA-512
In : -
Address :
Date : 2008