Difference between revisions of "RadioGatun"

From The ECRYPT Hash Function Website
 
Line 5: Line 5:
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* compression function: 512-bit message block, 160-bit chaining variable
* Specification:
 
 
-->
 
-->
 +
* Specification: http://csrc.nist.gov/groups/ST/hash/documents/VANASSCHE_RadioGatun_0720.pdf
 +
 +
<bibtex>
 +
@MISC{nistBertoniDAP06,
 +
  author = {Guido Bertoni and Joan Daemen and Gilles Van Assche and Micha\"{e}l Peeters},
 +
  title = {RadioGat\'{u}n, a Belt-and-Mill Hash Function},
 +
  howpublished = {NIST - Second Cryptographic Hash Workshop, August 24-25},
 +
  year = {2006},
 +
  abstract = {We present an approach to design cryptographic hash functions that builds on and improves the one underlying the Panama hash function. We discuss the properties of the resulting hash functions that need to be investigated and give a concrete design called RadioGat\'{u}n that is quite competitive with SHA-1 in terms of performance. We are busy performing an analysis of RadioGat\'{u}n and present in this paper some preliminary results.},
 +
  url = {http://csrc.nist.gov/groups/ST/hash/documents/VANASSCHE_RadioGatun_0720.pdf},
 +
}
 +
</bibtex>
 +
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 16:38, 10 March 2008