Difference between revisions of "Waterfall"

From The ECRYPT Hash Function Website
m (Cryptanalysis)
Line 17: Line 17:
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
 +
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
|  Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-                                       
 +
| style="background:orange" | collision || hash || all ||  || 2<sup>70</sup> || - || [http://eprint.iacr.org/2008/531.pdf Fluhrer]
 +
|-                   
 +
|}                   
 +
 +
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 +
  
 
<bibtex>
 
<bibtex>

Revision as of 21:35, 29 December 2008

1 The algorithm

Bob Hattersley - Waterfall Hash - Algorithm Specification and Analysis

,2008
http://ehash.iaik.tugraz.at/uploads/1/19/Waterfall_Specification_1.0.pdf
Bibtex
Author : Bob Hattersley
Title : Waterfall Hash - Algorithm Specification and Analysis
In : -
Address :
Date : 2008

2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash all 270 - Fluhrer

A description of this table is given here.


Scott Fluhrer - Collision Attack on the Waterfall Hash Function

,2008
http://eprint.iacr.org/2008/531.pdf
Bibtex
Author : Scott Fluhrer
Title : Collision Attack on the Waterfall Hash Function
In : -
Address :
Date : 2008