Difference between revisions of "RadioGatun"

From The ECRYPT Hash Function Website
 
(2 intermediate revisions by one other user not shown)
Line 1: Line 1:
 
== Specification ==
 
== Specification ==
  
 +
* word size w variable, two main instances with w=32 and w=64
 +
* digest size: variable, but a multiple of word size w
 
<!--  
 
<!--  
* digest size: 160 bits
 
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
* compression function: 512-bit message block, 160-bit chaining variable
 
 
-->
 
-->
 +
* compression function: 96,192-bit message block, 1856,3712-bit chaining variable
 
* Specification: [http://radiogatun.noekeon.org/ RadioGatun]
 
* Specification: [http://radiogatun.noekeon.org/ RadioGatun]
  
Line 27: Line 28:
  
 
=== Generic Attacks ===
 
=== Generic Attacks ===
* [[GenericAttacksMerkleDamgaard| Generic Attacks on the Merkle-Damgaard Construction ]]
+
* RadioGatun is not a design follwing the Merkle-Damgaard construction principle. [[GenericAttacksHash| Generic Attacks on Hash Functions]]
  
 
----
 
----

Latest revision as of 13:33, 11 March 2008

1 Specification

  • word size w variable, two main instances with w=32 and w=64
  • digest size: variable, but a multiple of word size w
  • compression function: 96,192-bit message block, 1856,3712-bit chaining variable
  • Specification: RadioGatun

Guido Bertoni, Joan Daemen, Gilles Van Assche, Micha\"el Peeters - RadioGat\'{u}n, a Belt-and-Mill Hash Function

,2006
http://csrc.nist.gov/groups/ST/hash/documents/VANASSCHE_RadioGatun_0720.pdf
Bibtex
Author : Guido Bertoni, Joan Daemen, Gilles Van Assche, Micha\"el Peeters
Title : RadioGat\'{u}n, a Belt-and-Mill Hash Function
In : -
Address :
Date : 2006

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others