Difference between revisions of "SHAvite-3"

From The ECRYPT Hash Function Website
m (added cryptanalysis table)
(Added Nandi and Paul's new fixed points in the SHAvite-3-256 block cipher)
Line 25: Line 25:
 
|-                                         
 
|-                                         
 
|  | pseudo-collision || compression || all ||  ||  ||  || [http://ehash.iaik.tugraz.at/uploads/e/ea/Peyrin-SHAvite-3.txt Peyrin]
 
|  | pseudo-collision || compression || all ||  ||  ||  || [http://ehash.iaik.tugraz.at/uploads/e/ea/Peyrin-SHAvite-3.txt Peyrin]
 +
|-                                             
 +
|  | pseudo-collision || compression || 256 ||  ||  ||  || [http://ehash.iaik.tugraz.at/uploads/5/5c/NandiP-SHAvite-3.txt Nandi,Paul]
 
|-                                               
 
|-                                               
 
|}                     
 
|}                     
Line 36: Line 38:
 
  title  = {Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function},
 
  title  = {Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function},
 
  url    = {http://ehash.iaik.tugraz.at/uploads/e/ea/Peyrin-SHAvite-3.txt},
 
  url    = {http://ehash.iaik.tugraz.at/uploads/e/ea/Peyrin-SHAvite-3.txt},
 +
howpublished = {Available online},
 +
year  = {2009},
 +
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@misc{NandiP-SHAvite-3,
 +
author = {Mridul Nandi and Souradyuti Paul},
 +
title  = {OFFICIAL COMMENT: SHAvite-3},
 +
url    = {http://ehash.iaik.tugraz.at/uploads/5/5c/NandiP-SHAvite-3.txt},
 
  howpublished = {Available online},
 
  howpublished = {Available online},
 
  year  = {2009},
 
  year  = {2009},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 11:37, 24 June 2009

1 The algorithm

  • Author(s): Eli Biham and Orr Dunkelman
  • NIST submission package: SHAvite-3.zip


Eli Biham, Orr Dunkelman - The SHAvite-3 Hash Function

,2008
http://ehash.iaik.tugraz.at/uploads/f/f5/Shavite.pdf
Bibtex
Author : Eli Biham, Orr Dunkelman
Title : The SHAvite-3 Hash Function
In : -
Address :
Date : 2008

2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
pseudo-collision compression all Peyrin
pseudo-collision compression 256 Nandi,Paul

A description of this table is given here.


Thomas Peyrin - Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function

,2009
http://ehash.iaik.tugraz.at/uploads/e/ea/Peyrin-SHAvite-3.txt
Bibtex
Author : Thomas Peyrin
Title : Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function
In : -
Address :
Date : 2009

Mridul Nandi, Souradyuti Paul - OFFICIAL COMMENT: SHAvite-3

,2009
http://ehash.iaik.tugraz.at/uploads/5/5c/NandiP-SHAvite-3.txt
Bibtex
Author : Mridul Nandi, Souradyuti Paul
Title : OFFICIAL COMMENT: SHAvite-3
In : -
Address :
Date : 2009