Difference between revisions of "Twister"

From The ECRYPT Hash Function Website
(Cryptanalysis)
m (Cryptanalysis)
Line 23: Line 23:
 
   title    = {Cryptanalysis of Twister},
 
   title    = {Cryptanalysis of Twister},
 
   url = {http://ehash.iaik.tugraz.at/uploads/d/dd/Twister_attack.pdf},  
 
   url = {http://ehash.iaik.tugraz.at/uploads/d/dd/Twister_attack.pdf},  
   howpublished = {NIST mailing list (local link)},
+
   howpublished = {Available online},
 
   year = {2008},
 
   year = {2008},
 
+
  abstract = {In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 2^26.5 compression function evaluations. Furthermore, we show how the compression function attack can be extended to construct collisions for Twister-512 with a time complexity starting from about 2^231.4 and different time-memory tradeoffs.},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 10:12, 15 December 2008

1 The algorithm


Ewan Fleischmann, Christian Forler, Michael Gorski - The Twister Hash Function Family

,2008
http://ehash.iaik.tugraz.at/uploads/3/39/Twister.pdf
Bibtex
Author : Ewan Fleischmann, Christian Forler, Michael Gorski
Title : The Twister Hash Function Family
In : -
Address :
Date : 2008

2 Cryptanalysis

Florian Mendel, Christian Rechberger, Martin Schläffer - Cryptanalysis of Twister

,2008
http://ehash.iaik.tugraz.at/uploads/d/dd/Twister_attack.pdf
Bibtex
Author : Florian Mendel, Christian Rechberger, Martin Schläffer
Title : Cryptanalysis of Twister
In : -
Address :
Date : 2008