Difference between revisions of "RadioGatun"

From The ECRYPT Hash Function Website
 
 
(5 intermediate revisions by 3 users not shown)
Line 1: Line 1:
== Spezification ==
+
== Specification ==
  
 +
* word size w variable, two main instances with w=32 and w=64
 +
* digest size: variable, but a multiple of word size w
 
<!--  
 
<!--  
* digest size: 160 bits
 
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
* compression function: 512-bit message block, 160-bit chaining variable
 
* Specification:
 
 
-->
 
-->
 +
* compression function: 96,192-bit message block, 1856,3712-bit chaining variable
 +
* Specification: [http://radiogatun.noekeon.org/ RadioGatun]
 +
 +
<bibtex>
 +
@MISC{nistBertoniDAP06,
 +
  author = {Guido Bertoni and Joan Daemen and Gilles Van Assche and Micha\"{e}l Peeters},
 +
  title = {RadioGat\'{u}n, a Belt-and-Mill Hash Function},
 +
  howpublished = {NIST - Second Cryptographic Hash Workshop, August 24-25},
 +
  year = {2006},
 +
  abstract = {We present an approach to design cryptographic hash functions that builds on and improves the one underlying the Panama hash function. We discuss the properties of the resulting hash functions that need to be investigated and give a concrete design called RadioGat\'{u}n that is quite competitive with SHA-1 in terms of performance. We are busy performing an analysis of RadioGat\'{u}n and present in this paper some preliminary results.},
 +
  url = {http://csrc.nist.gov/groups/ST/hash/documents/VANASSCHE_RadioGatun_0720.pdf},
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
Line 16: Line 28:
  
 
=== Generic Attacks ===
 
=== Generic Attacks ===
* [[GenericAttacksMerkleDamgaard| Generic Attacks on the Merkle-Damgaard Construction ]]
+
* RadioGatun is not a design follwing the Merkle-Damgaard construction principle. [[GenericAttacksHash| Generic Attacks on Hash Functions]]
  
 
----
 
----

Latest revision as of 13:33, 11 March 2008

1 Specification

  • word size w variable, two main instances with w=32 and w=64
  • digest size: variable, but a multiple of word size w
  • compression function: 96,192-bit message block, 1856,3712-bit chaining variable
  • Specification: RadioGatun

Guido Bertoni, Joan Daemen, Gilles Van Assche, Micha\"el Peeters - RadioGat\'{u}n, a Belt-and-Mill Hash Function

,2006
http://csrc.nist.gov/groups/ST/hash/documents/VANASSCHE_RadioGatun_0720.pdf
Bibtex
Author : Guido Bertoni, Joan Daemen, Gilles Van Assche, Micha\"el Peeters
Title : RadioGat\'{u}n, a Belt-and-Mill Hash Function
In : -
Address :
Date : 2006

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others