Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

3 results sorted by ID

Possible spell-corrected query: nash-12
2009/034 (PDF) Last updated: 2009-01-17
On a Conditional Collision Attack on NaSHA-512
S. Markovski, A. Mileva, V. Dimitrova, D. Gligoroski

A collision attack on NaSHA-512 was proposed by L. Ji et al. The claimed complexity of the attack is $2^{192}$. The proposed attack is realized by using a suitable differential pattern. In this note we show that the correct result that can be inferred from their differential pattern is in fact a conditional one. It can be stated correctly as follows: A collision attack on NaSHA-512 of complexity $k=1,2,\dots,2^{320}$ can be performed with an unknown probability of success $p_k$, where $ 0\le...

2009/026 (PDF) Last updated: 2009-06-16
Collision Attacks on NaSHA-384/512
Zhimin Li, Licheng Wang, Daofeng Li, Yixian Yang

NaSHA is a family of hash functions submitted by Markovski and Mileva as a SHA-3 candidate. In this paper, we present a collision attack on the hash function NaSHA for the output sizes 384-bit and 512-bit. This attack is based on the the weakness in the generate course of the state words and the fact that the quasigroup operation used in the compression function is only determined by partial state words. Its time complexity is about $2^{128}$ with negligible memory and its probability is...

2008/519 (PDF) Last updated: 2009-02-23
Collision attack on NaSHA-512
Li Ji, Xu Liangyu, Guan Xu

The hash function NaSHA is a new algorithm proposed for SHA-3. It follows the wide-pipe structure and compression function adopts quasigroup transformations. These properties of operation in quasigroup raise obstacles to analysis. However, The high probability difference to cause inner collision can be found in the quasigroup transformations. We propose a collision attack to NaSHA-512 with the complexity is 2^{192}, which is lower than the complexity of birthday attack to NaSHA-512. Using...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.