Difference between revisions of "RC4-HASH"

From The ECRYPT Hash Function Website
(Best Known Results)
 
(2 intermediate revisions by the same user not shown)
Line 1: Line 1:
 
== Specification ==
 
== Specification ==
  
<!--
+
* digest size: 8*k bits with 15 < k < 65
* digest size: 160 bits
+
* max. message length: < 2<sup>64</sup>
* max. message length: < 2<sup>64</sup> bits
+
* compression function: based on RC4
* compression function: 512-bit message block, 160-bit chaining variable
 
 
* Specification:  
 
* Specification:  
-->
 
  
 
<bibtex>
 
<bibtex>
Line 29: Line 27:
  
 
=== Best Known Results ===
 
=== Best Known Results ===
 +
 +
Practical collision attack by Indesteege and Preneel for any digest length with an expected complexity of less than 2<sup>9</sup> compression function evaluations.
  
 
----
 
----
Line 38: Line 38:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 +
 +
<bibtex>
 +
@inproceedings{iswIndesteegeP08,
 +
  author    = {Sebastiaan Indesteege and Bart Preneel},
 +
  title    = {Collisions for RC4-Hash},
 +
  booktitle = {ISC},
 +
  year      = {2008},
 +
  pages    = {355-366},
 +
  abstract  = {RC4-Hash is a variable digest length cryptographic hash function based on the design of the RC4 stream cipher. In this paper, we show that RC4-Hash is not collision resistant. Collisions for any digest length can be found with an expected effort of less than 2^9 compression function evaluations. This is extended to multicollisions for RC4-Hash. Finding a set of 2^k colliding messages has an expected cost of $2^7+k·2^8$ compression function evaluations. },
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-85886-7_25},
 +
  editor    = {Tzong-Chen Wu and Chin-Laung Lei and Vincent Rijmen and Der-Tsai Lee},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {5222},
 +
  isbn      = {978-3-540-85884-3},
 +
}
 +
</bibtex>
  
 
----
 
----

Latest revision as of 14:40, 10 November 2008

1 Specification

  • digest size: 8*k bits with 15 < k < 65
  • max. message length: < 264
  • compression function: based on RC4
  • Specification:

Donghoon Chang, Kishan Chand Gupta, Mridul Nandi - RC4-Hash: A New Hash Function Based on RC4

INDOCRYPT 4329:80-94,2006
http://dx.doi.org/10.1007/11941378_7
Bibtex
Author : Donghoon Chang, Kishan Chand Gupta, Mridul Nandi
Title : RC4-Hash: A New Hash Function Based on RC4
In : INDOCRYPT -
Address :
Date : 2006

2 Cryptanalysis

2.1 Best Known Results

Practical collision attack by Indesteege and Preneel for any digest length with an expected complexity of less than 29 compression function evaluations.


2.2 Generic Attacks


2.3 Collision Attacks

Sebastiaan Indesteege, Bart Preneel - Collisions for RC4-Hash

ISC 5222:355-366,2008
http://dx.doi.org/10.1007/978-3-540-85886-7_25
Bibtex
Author : Sebastiaan Indesteege, Bart Preneel
Title : Collisions for RC4-Hash
In : ISC -
Address :
Date : 2008

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others