SHAvite-3
1 The algorithm
- Author(s): Eli Biham and Orr Dunkelman
- Website: http://www.cs.technion.ac.il/~orrd/SHAvite-3/
- NIST submission package:
- round 1: SHAvite3Update.zip (old version: SHAvite-3.zip)
- round 2: SHAvite-3_Round2.zip
Eli Biham, Orr Dunkelman - The SHAvite-3 Hash Function
- ,2009
- http://www.cs.technion.ac.il/~orrd/SHAvite-3/Spec.15.09.09.pdf
BibtexAuthor : Eli Biham, Orr Dunkelman
Title : The SHAvite-3 Hash Function
In : -
Address :
Date : 2009
Eli Biham, Orr Dunkelman - The SHAvite-3 Hash Function
- ,2008
- http://ehash.iaik.tugraz.at/uploads/f/f5/Shavite.pdf
BibtexAuthor : Eli Biham, Orr Dunkelman
Title : The SHAvite-3 Hash Function
In : -
Address :
Date : 2008
2 Cryptanalysis
We distinguish between two cases: results on the complete hash function, and results on underlying building blocks.
A description of the tables is given here.
Recommended security parameter: 12 rounds (n=224,256); 14 rounds (n=384,512)
2.1 Hash function
Here we list results on the hash function according to the NIST requirements. The only allowed modification is to change the security parameter.
Type of Analysis | Hash Size (n) | Parameters | Compression Function Calls | Memory Requirements | Reference |
second preimage | 512 | 10 rounds | 2497 | 216 | Gauravaram et al. |
second preimage | 512 | 9 rounds | 2496 | 216 | Bouillaguet et al. |
2.2 Building blocks
Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.
Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).
Type of Analysis | Hash Function Part | Hash Size (n) | Parameters/Variants | Compression Function Calls | Memory Requirements | Reference |
pseudo-preimage | compression | 512 | 14 rounds | 2384+s | 2128-s | Gauravaram et al. |
pseudo-collision | compression | 512 | 14 rounds | 2192 | 2128 | Gauravaram et al. |
pseudo-collision | compression | all | full (Round 1) | Peyrin | ||
pseudo-collision | compression | 256 | full (Round 1) | Nandi,Paul | ||
impossible differential | block cipher | 224,256 | 5 rounds | - | - | submission document |
impossible differential | block cipher | 384,512 | 9 rounds | - | - | submission document |
Praveen Gauravaram, Gaëtan Leurent, Florian Mendel, Maria Naya-Plasencia, Thomas Peyrin, Christian Rechberger, Martin Schläffer - Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
- Africacrypt 6055:419 - 436,2010
- http://online.tu-graz.ac.at/tug_online/voe_main2.getvolltext?pCurrPk=49974
BibtexAuthor : Praveen Gauravaram, Gaëtan Leurent, Florian Mendel, Maria Naya-Plasencia, Thomas Peyrin, Christian Rechberger, Martin Schläffer
Title : Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512
In : Africacrypt -
Address :
Date : 2010
Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque - Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3_{512}
- ,2009
- http://eprint.iacr.org/2009/634.pdf
BibtexAuthor : Charles Bouillaguet, Orr Dunkelman, Gaëtan Leurent, Pierre-Alain Fouque
Title : Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3_{512}
In : -
Address :
Date : 2009
Thomas Peyrin - Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function
- ,2009
- http://ehash.iaik.tugraz.at/uploads/e/ea/Peyrin-SHAvite-3.txt
BibtexAuthor : Thomas Peyrin
Title : Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function
In : -
Address :
Date : 2009
Mridul Nandi, Souradyuti Paul - OFFICIAL COMMENT: SHAvite-3