Difference between revisions of "Waterfall"

From The ECRYPT Hash Function Website
m (Cryptanalysis)
m
 
Line 4: Line 4:
 
* Website: [http://www.optaconsulting.co.uk/Waterfall  http://www.optaconsulting.co.uk/Waterfall]
 
* Website: [http://www.optaconsulting.co.uk/Waterfall  http://www.optaconsulting.co.uk/Waterfall]
 
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Waterfall.zip Waterfall.zip]
 
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Waterfall.zip Waterfall.zip]
* Specification:
+
 
  
 
<bibtex>
 
<bibtex>

Latest revision as of 21:36, 29 December 2008

1 The algorithm


Bob Hattersley - Waterfall Hash - Algorithm Specification and Analysis

,2008
http://ehash.iaik.tugraz.at/uploads/1/19/Waterfall_Specification_1.0.pdf
Bibtex
Author : Bob Hattersley
Title : Waterfall Hash - Algorithm Specification and Analysis
In : -
Address :
Date : 2008

2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash all 270 - Fluhrer

A description of this table is given here.


Scott Fluhrer - Collision Attack on the Waterfall Hash Function

,2008
http://eprint.iacr.org/2008/531.pdf
Bibtex
Author : Scott Fluhrer
Title : Collision Attack on the Waterfall Hash Function
In : -
Address :
Date : 2008