Difference between revisions of "PANAMA"

From The ECRYPT Hash Function Website
(Cryptanalysis)
(Specification)
Line 8: Line 8:
 
<bibtex>
 
<bibtex>
 
@inproceedings{fseDaemenC98,
 
@inproceedings{fseDaemenC98,
  owner    = {tnad},
 
 
   author    = {Joan Daemen and Craig S. K. Clapp},
 
   author    = {Joan Daemen and Craig S. K. Clapp},
 
   title    = {Fast Hashing and Stream Encryption with PANAMA},
 
   title    = {Fast Hashing and Stream Encryption with PANAMA},

Revision as of 19:47, 10 March 2008

1 Specification

  • digest size: 256 bits
  • max. message length: arbitrary length
  • compression function: 256-bit message block, > 1 Kbyte chaining state
  • Specification:

Joan Daemen, Craig S. K. Clapp - Fast Hashing and Stream Encryption with PANAMA

FSE 1372:60-74,1998
http://link.springer.de/link/service/series/0558/bibs/1372/13720060.htm
Bibtex
Author : Joan Daemen, Craig S. K. Clapp
Title : Fast Hashing and Stream Encryption with PANAMA
In : FSE -
Address :
Date : 1998

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joos Vandewalle - Producing Collisions for PANAMA

FSE 2355:37-51,2002
http://link.springer.de/link/service/series/0558/bibs/2355/23550037.htm
Bibtex
Author : Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joos Vandewalle
Title : Producing Collisions for PANAMA
In : FSE -
Address :
Date : 2002

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others