Difference between revisions of "Parallel FFT-Hash"

From The ECRYPT Hash Function Website
 
(Specification)
Line 7: Line 7:
 
* Specification:  
 
* Specification:  
 
-->
 
-->
 +
 +
<bibtex>
 +
@inproceedings{fseSchnorrV93,
 +
  author    = {Claus-Peter Schnorr and Serge Vaudenay},
 +
  title    = {Parallel FFT-Hashing},
 +
  pages    = {149-156},
 +
  editor    = {Ross J. Anderson},
 +
  booktitle = {FSE},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {809},
 +
  year      = {1994},
 +
  isbn      = {3-540-58108-1},
 +
  url      = {http://dx.doi.org/10.1007/3-540-58108-1_18},
 +
  abstract  = {We propose two families of scalable hash functions
 +
for collision-resistant hashing that are highly parallel and based
 +
on the generalized fast Fourier transform (FFT). FFT-hashing is based
 +
on multipermutations. This is a basic cryptographic primitive for
 +
perfect generation of diffusion and confusion which generalizes the
 +
boxes of the classic FFT. The slower FFT-hash functions iterate a
 +
compression function. For the faster FFT-hash functions all rounds are
 +
alike with the same number of message words entering each round.},
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 12:30, 11 March 2008

1 Specification

Claus-Peter Schnorr, Serge Vaudenay - Parallel FFT-Hashing

FSE 809:149-156,1994
http://dx.doi.org/10.1007/3-540-58108-1_18
Bibtex
Author : Claus-Peter Schnorr, Serge Vaudenay
Title : Parallel FFT-Hashing
In : FSE -
Address :
Date : 1994

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others