2006
DOI: 10.1007/11799313_13
|View full text |Cite
|
Sign up to set email alerts
|

A New Dedicated 256-Bit Hash Function: FORK-256

Abstract: Abstract. This paper describes a new software-efficient 256-bit hash function, FORK-256. Recently proposed attacks on MD5 and SHA-1 motivate a new hash function design. It is designed not only to have higher security but also to be faster than SHA-256. The performance of the new hash function is at least 30% better than that of SHA-256 in software. And it is secure against any known cryptographic attacks on hash functions.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2006
2006
2009
2009

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 28 publications
(18 citation statements)
references
References 20 publications
0
18
0
Order By: Relevance
“…In parallel, new hash functions have been published very recently, such as FORK-256 [15] (broken in [21]), RADIO-GATÙN [4] or GRINDAHL [20]. We show here that for the GRINDAHL hash function one can find a collision (resp.…”
Section: Introductionmentioning
confidence: 82%
“…In parallel, new hash functions have been published very recently, such as FORK-256 [15] (broken in [21]), RADIO-GATÙN [4] or GRINDAHL [20]. We show here that for the GRINDAHL hash function one can find a collision (resp.…”
Section: Introductionmentioning
confidence: 82%
“…Preimage resistance is more important than collision resistance because the security of many applications employing hash functions are based on preimage resistance, and breaking preimage resistance implies breaking collision resistance of the practical hash functions 1 , and, therefore, we should focus more attention on preimage resistance. Saarinen showed a preimage attack on new FORK-256 [4] in 2007 [9], and in 2008, Leurent showed that a preimage of MD4 can be computed to the complexity of 2 100.51 MD4 computations [5]. In these attack, the meet-in-the-middle technique helps to compute the preimage.…”
Section: Introductionmentioning
confidence: 99%
“…Though the operators AND and OR are in no way mandatory, the use of the sole triplet (+, ⊕, ≫) can be risky, as suggested by the existence of high-probability differentials in the stream ciphers Phelix and Salsa20/8, the block cipher TEA, or in the hash function FORK-256 [40,7,39,17]. Finally, rotation provides fast diffusion within the words, with a choice of dataindependent distances-in order to avoid side-channel leakage, reduce the control of the attacker over the operations, and reduce complexity of the algorithm.…”
Section: Wordwise Operatorsmentioning
confidence: 99%