Difference between revisions of "Tiger"

From The ECRYPT Hash Function Website
(Spezification)
Line 5: Line 5:
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 192-bit chaining variable
 
* compression function: 512-bit message block, 192-bit chaining variable
* Specification:  
+
* Specification:
 
+
<bibtex>
 +
@inproceedings{fseAndersonB96,
 +
  author    = {Ross J. Anderson and Eli Biham},
 +
  title    = {TIGER: A Fast New Hash Function},
 +
  pages    = {89-97},
 +
  editor    = {Dieter Gollmann},
 +
  booktitle = {FSE},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {1039},
 +
  year      = {1996},
 +
  isbn      = {3-540-60865-6},
 +
  abstract  = {Among those cryptographic hash function which are not based on block ciphers,
 +
              MD4 and Snefru seemed initially quite attractive for applications requiring fast
 +
              software hashing. However collisions for Snefru were found in 1990, and recently a collision of MD4
 +
              was also found. This casts doubt on how long these functions' variants, such as
 +
              RIPE-MD, MD5, SHA, SHA1 and Snefru-8, will remain unbroken. Furthermore, all
 +
              these functions were designed for 32-bit processors, and cannot be implemented
 +
              efficiently on the new generation of 64-bit processors such as the DEC Alpha.
 +
              We therefore present a new hash function which we believe to be secure; it is
 +
              designed to run quickly on 64-bit processors, without being too slow on existing machines.},
 +
  url      = {http://dx.doi.org/10.1007/3-540-60865-6}
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 16:05, 10 March 2008

1 Spezification

  • digest size: 192/160/128 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 192-bit chaining variable
  • Specification:

Ross J. Anderson, Eli Biham - TIGER: A Fast New Hash Function

FSE 1039:89-97,1996
http://dx.doi.org/10.1007/3-540-60865-6
Bibtex
Author : Ross J. Anderson, Eli Biham
Title : TIGER: A Fast New Hash Function
In : FSE -
Address :
Date : 1996

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others