Difference between revisions of "Tiger"

From The ECRYPT Hash Function Website
(Specification)
(Collision Attacks)
Line 64: Line 64:
 
</bibtex>
 
</bibtex>
  
 +
<bibtex>
 +
@inproceedings{fseKelseyL06,
 +
  owner    = {tnad},
 +
  author    = {John Kelsey and Stefan Lucks},
 +
  title    = {Collisions and Near-Collisions for Reduced-Round Tiger},
 +
  pages    = {111-125},
 +
  url        = {http://dx.doi.org/10.1007/11799313_8},
 +
  booktitle = {FSE},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4047},
 +
  year      = {2006},
 +
  isbn      = {3-540-36597-4},
 +
  abstract  = {We describe a collision-finding attack on 16 rounds of the
 +
Tiger hash function requiring the time for about 244 compression function
 +
invocations. This extends to a collision-finding attack on 17 rounds of the
 +
Tiger hash function in time of about 249 compression function invocations.
 +
Another attack generates circular near-collisions, for 20 rounds of Tiger
 +
with work less than that of 249 compression function invocations. Since Tiger
 +
has only 24 rounds, these attacks may raise some questions about the security
 +
of Tiger. In developing these attacks, we adapt the ideas of message modification
 +
attacks and neutral bits, developed in the analysis of MD4 family hashes,
 +
to a completely different hash function design.},
 +
}
 +
</bibtex>
 
----
 
----
  

Revision as of 10:14, 11 March 2008

1 Specification

Ross J. Anderson, Eli Biham - TIGER: A Fast New Hash Function

FSE 1039:89-97,1996
http://dx.doi.org/10.1007/3-540-60865-6
Bibtex
Author : Ross J. Anderson, Eli Biham
Title : TIGER: A Fast New Hash Function
In : FSE -
Address :
Date : 1996

2 Cryptanalysis

2.1 Best Known Results

The best Known attack is a 1-bit circular pseudo-near-collision for Tiger with a complexity of about 247 of Mendel and Rijmen. The best collision attack on Tiger was presented by Mendel et al. for Tiger reduced to 19 out of 24 rounds. The attack has a complexity of about 262.


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Vincent Rijmen - Cryptanalysis of the Tiger Hash Function

ASIACRYPT 4833:536-550,2007
http://dx.doi.org/10.1007/978-3-540-76900-2_33
Bibtex
Author : Florian Mendel, Vincent Rijmen
Title : Cryptanalysis of the Tiger Hash Function
In : ASIACRYPT -
Address :
Date : 2007

John Kelsey, Stefan Lucks - Collisions and Near-Collisions for Reduced-Round Tiger

FSE 4047:111-125,2006
http://dx.doi.org/10.1007/11799313_8
Bibtex
Author : John Kelsey, Stefan Lucks
Title : Collisions and Near-Collisions for Reduced-Round Tiger
In : FSE -
Address :
Date : 2006

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others