Difference between revisions of "Waterfall"

From The ECRYPT Hash Function Website
m
 
(4 intermediate revisions by 2 users not shown)
Line 2: Line 2:
  
 
* Author(s): Bob Hattersley
 
* Author(s): Bob Hattersley
* Website:  
+
* Website: [http://www.optaconsulting.co.uk/Waterfall  http://www.optaconsulting.co.uk/Waterfall]
* Specification: [http://ehash.iaik.tugraz.at/uploads/1/19/Waterfall_Specification_1.0.pdf local link]
+
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Waterfall.zip Waterfall.zip]
 +
 
  
 
<bibtex>
 
<bibtex>
Line 15: Line 16:
 
</bibtex>
 
</bibtex>
  
 +
== Cryptanalysis ==
 +
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
|  Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-                                       
 +
| style="background:orange" | collision || hash || all ||  || 2<sup>70</sup> || - || [http://eprint.iacr.org/2008/531.pdf Fluhrer]
 +
|-                   
 +
|}                   
 +
 +
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
  
== Cryptanalysis ==
 
  
* None yet
+
<bibtex>
 +
@misc{waterfallF08,
 +
  author    = {Scott Fluhrer},
 +
  title    = {Collision Attack on the Waterfall Hash Function},
 +
  url        = {http://eprint.iacr.org/2008/531.pdf},
 +
  howpublished = {Cryptology ePrint Archive, Report 2008/531},
 +
  year      = {2008},
 +
  abstract  = {We give a method that appears to be able to find colliding messages for the Waterfall hash function with approximately $O(2^{70})$ work for all hash sizes. If correct, this would show that the Waterfall hash function does not meet the required collision resistance.},
 +
}
 +
</bibtex>

Latest revision as of 21:36, 29 December 2008

1 The algorithm


Bob Hattersley - Waterfall Hash - Algorithm Specification and Analysis

,2008
http://ehash.iaik.tugraz.at/uploads/1/19/Waterfall_Specification_1.0.pdf
Bibtex
Author : Bob Hattersley
Title : Waterfall Hash - Algorithm Specification and Analysis
In : -
Address :
Date : 2008

2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash all 270 - Fluhrer

A description of this table is given here.


Scott Fluhrer - Collision Attack on the Waterfall Hash Function

,2008
http://eprint.iacr.org/2008/531.pdf
Bibtex
Author : Scott Fluhrer
Title : Collision Attack on the Waterfall Hash Function
In : -
Address :
Date : 2008