Difference between revisions of "Sarmal"

From The ECRYPT Hash Function Website
(Collisions and Pseudo-Collisions for Sarmal)
m
Line 4: Line 4:
 
* Website: [http://www.metu.edu.tr/~e127761/sarmal_hash.html http://www.metu.edu.tr/~e127761/sarmal_hash.html]
 
* Website: [http://www.metu.edu.tr/~e127761/sarmal_hash.html http://www.metu.edu.tr/~e127761/sarmal_hash.html]
 
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Sarmal.zip Sarmal.zip]
 
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Sarmal.zip Sarmal.zip]
* Specification:
+
 
  
 
<bibtex>
 
<bibtex>
Line 15: Line 15:
 
}
 
}
 
</bibtex>
 
</bibtex>
 +
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
 +
 +
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
|    Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-                                       
 +
|  style="background:yellow" | preimage || hash || 512 ||  || max(2<sup>512-s</sup>,2<sup>256+s</sup>) || 2<sup>s</sup> || [http://ehash.iaik.tugraz.at/uploads/7/77/Sarmal.pdf Nikolić]
 +
|-                   
 +
|  | collision with salt || hash || 224,256,384 ||  || 2<sup>n/3</sup> || 2<sup>n/3</sup> || [http://ehash.iaik.tugraz.at/uploads/d/d1/Salt-collision.pdf Mendel,Schläffer]
 +
|-                                   
 +
|}                   
 +
 +
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 +
  
 
<bibtex>
 
<bibtex>

Revision as of 21:58, 29 December 2008

1 The algorithm


Kerem Var\i c\i \, Onur \"Ozen, \cCelebi Kocair - Sarmal: SHA-3 Proposal

,2008
http://www.metu.edu.tr/~e127761/Supporting_Documentation/SarmaL.pdf
Bibtex
Author : Kerem Var\i c\i \, Onur \"Ozen, \cCelebi Kocair
Title : Sarmal: SHA-3 Proposal
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
preimage hash 512 max(2512-s,2256+s) 2s Nikolić
collision with salt hash 224,256,384 2n/3 2n/3 Mendel,Schläffer

A description of this table is given here.


Ivica Nikolić - Preimage attack on Sarmal-512

,2008
http://ehash.iaik.tugraz.at/uploads/7/77/Sarmal.pdf
Bibtex
Author : Ivica Nikolić
Title : Preimage attack on Sarmal-512
In : -
Address :
Date : 2008

Florian Mendel, Martin Schläffer - Collisions and Pseudo-Collisions for Sarmal

,2008
http://ehash.iaik.tugraz.at/uploads/d/d1/Salt-collision.pdf
Bibtex
Author : Florian Mendel, Martin Schläffer
Title : Collisions and Pseudo-Collisions for Sarmal
In : -
Address :
Date : 2008