Difference between revisions of "PKC-HASH"

From The ECRYPT Hash Function Website
 
(Specification)
Line 1: Line 1:
 
== Specification ==
 
== Specification ==
  
<!--
 
 
* digest size: 160 bits
 
* digest size: 160 bits
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* Specification:  
 
* Specification:  
-->
+
 
 +
<bibtex>
 +
@inproceedings{pkcShinRRL98,
 +
  author    = {Sang Uk Shin and Kyung Hyune Rhee and Dae-Hyun Ryu and Sangjin Lee},
 +
  title    = {{A New Hash Function Based on MDx-Family and Its Application to MAC}},
 +
  pages    = {234-246},
 +
  url        = {http://link.springer.de/link/service/series/0558/bibs/1431/14310234.htm},
 +
  editor    = {Hideki Imai and Yuliang Zheng},
 +
  booktitle = {Public Key Cryptography},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {1431},
 +
  year      = {1998},
 +
  isbn      = {3-540-64693-0},
 +
  abstract  = {Several fast software hash functions have been proposed since the hash function MD4 was introduced by R. Rivest in 1990. At the moment, SHA-1, RIPEMD-160, and HAVAL are known as secure dedicated hash functions in MDx-family hash functions. In this paper, we propose a new hash function based on advantages of these three hash functions, which keeps the maximum security of them and is more efficient in performance. The proposed hash function processes an arbitrary finite message by 512-bit block and outputs 160 bits digest. The key feature of the proposed hash function is data-dependent rotation. This feature guarantees the strength against existing known attacks. Moreover, we propose a new keyed MAC (Message Authentication Code) constructed using the proposed hash function. The proposed MAC uses a maximum keys of 160 bits and has a bitlength less than equal to the hash result. From the viewpoint of performance, the proposed MAC is only reduced about 10% comparing to the underlyinghash function.},
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 17:58, 10 March 2008

1 Specification

  • digest size: 160 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 160-bit chaining variable
  • Specification:

Sang Uk Shin, Kyung Hyune Rhee, Dae-Hyun Ryu, Sangjin Lee - {A New Hash Function Based on MDx-Family and Its Application to MAC}

Public Key Cryptography 1431:234-246,1998
http://link.springer.de/link/service/series/0558/bibs/1431/14310234.htm
Bibtex
Author : Sang Uk Shin, Kyung Hyune Rhee, Dae-Hyun Ryu, Sangjin Lee
Title : {A New Hash Function Based on MDx-Family and Its Application to MAC}
In : Public Key Cryptography -
Address :
Date : 1998

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others