ARIRANG

From The ECRYPT Hash Function Website

1 The algorithm

  • Author(s): Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
  • NIST submission package: ARIRANG.zip


Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung - ARIRANG

,2008
http://ehash.iaik.tugraz.at/uploads/2/2c/Arirang.pdf
Bibtex
Author : Donghoon Chang, Seokhie Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, Jongtae Lee, Sangjin Lee, Yuseop Lee, Jongin Lim, Jaechul Sung
Title : ARIRANG
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision reduced compression 256/512 26 steps example, 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
near-collision compression 256/512 full example, 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 224 full example, 223 - Guo, Matusiewicz, Knudsen, Ling, Wang
pseudo-collision hash 384 full example, 1 - Guo, Matusiewicz, Knudsen, Ling, Wang
preimage reduced hash 256 33 steps 2241 ? Hong, Kim, Koo
preimage reduced hash 512 33 steps 2481 ? Hong, Kim, Koo

A description of this table is given here.


Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wang - Practical pseudo-collisions for hash functions

ARIRANG-224/384

,2009
http://ehash.iaik.tugraz.at/uploads/9/9a/Arirang-pseudo-sha3zoo.pdf
Bibtex
Author : Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, San Ling,, Huaxiong Wang
Title : Practical pseudo-collisions for hash functions ARIRANG-224/384
In : -
Address :
Date : 2009

Deukjo Hong, Woo-Hwan Kim, Bonwook Koo - Preimage Attack on ARIRANG

,2009
http://eprint.iacr.org/2009/147.pdf
Bibtex
Author : Deukjo Hong, Woo-Hwan Kim, Bonwook Koo
Title : Preimage Attack on ARIRANG
In : -
Address :
Date : 2009