Difference between revisions of "SHA-256/224"

From The ECRYPT Hash Function Website
m (SHA-256 moved to SHA-256/224)
(Collision Attacks)
Line 21: Line 21:
  
 
<bibtex>
 
<bibtex>
 
+
@inproceedings{fseNikolicB08,
@inproceedings{fseNicolicB08,
 
 
   author    = {Ivica Nikolic and Alex Biryukov},
 
   author    = {Ivica Nikolic and Alex Biryukov},
   title = {Collisions for Step-Reduced SHA-256},
+
   title     = {Collisions for Step-Reduced SHA-256},
 
   booktitle = {FSE},
 
   booktitle = {FSE},
   year = {2008},
+
   year     = {2008},
   editor = {Kaisa Nyberg},
+
   pages    = {1-15},
   series = {LNCS},
+
  abstract  = {In this article we find collisions for step-reduced SHA-256. We develop a differential that holds with high probability if the message satisfies certain conditions. We solve the equations that arise from the conditions. Due to the carefully chosen differential and word differences, the message expansion of SHA-256 has little effect on spreading the differences in the words. This helps us to find full collision for 21-step reduced SHA-256, semi-free start collision, i.e. collision for a different initial value, for 23-step reduced SHA-256, and semi-free start near collision (with only 15 bit difference out of 256 bits) for 25-step reduced SHA-256.},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-71039-4_1},
 +
   editor    = {Kaisa Nyberg},
 
   publisher = {Springer},
 
   publisher = {Springer},
   note = {To appear},
+
   series    = {LNCS},
 +
  volume    = {5086},
 +
  isbn      = {978-3-540-71038-7},
 
}
 
}
 
</bibtex>
 
</bibtex>
 
 
  
 
<bibtex>
 
<bibtex>

Revision as of 11:22, 10 November 2008

1 Specification

2 Cryptanalysis

2.1 Best Known Results

Collision attacks up to 21 out of 64 steps. Other non random behavior up to 25 steps. Both results are due to Nicolic and Biryukov.


2.2 Generic Attacks


2.3 Collision Attacks

Ivica Nikolic, Alex Biryukov - Collisions for Step-Reduced SHA-256

FSE 5086:1-15,2008
http://dx.doi.org/10.1007/978-3-540-71039-4_1
Bibtex
Author : Ivica Nikolic, Alex Biryukov
Title : Collisions for Step-Reduced SHA-256
In : FSE -
Address :
Date : 2008

Somitra Kumar Sanadhya, Palash Sarkar - New Local Collisions for the SHA-2 Hash Family

ICISC 4817:193-205,2007
http://dx.doi.org/10.1007/978-3-540-76788-6_16
Bibtex
Author : Somitra Kumar Sanadhya, Palash Sarkar
Title : New Local Collisions for the SHA-2 Hash Family
In : ICISC -
Address :
Date : 2007

Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen - Analysis of Step-Reduced SHA-256

FSE 4047:126-143,2006
http://dx.doi.org/10.1007/11799313_9
Bibtex
Author : Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
Title : Analysis of Step-Reduced SHA-256
In : FSE -
Address :
Date : 2006

Hirotaka Yoshida, Alex Biryukov - Analysis of a SHA-256 Variant

Selected Areas in Cryptography 3897:245-260,2005
http://dx.doi.org/10.1007/11693383_17
Bibtex
Author : Hirotaka Yoshida, Alex Biryukov
Title : Analysis of a SHA-256 Variant
In : Selected Areas in Cryptography -
Address :
Date : 2005

Henri Gilbert, Helena Handschuh - Security Analysis of SHA-256 and Sisters

Selected Areas in Cryptography 3006:175-193,2003
http://springerlink.metapress.com/openurl.asp?genre=article{\&}issn=0302-9743{\&}volume=3006{\&}spage=175
Bibtex
Author : Henri Gilbert, Helena Handschuh
Title : Security Analysis of SHA-256 and Sisters
In : Selected Areas in Cryptography -
Address :
Date : 2003



2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others