License: Creative Commons Attribution 4.0 International license (CC BY 4.0)
When quoting this document, please refer to the following
DOI: 10.4230/DagSemProc.09031.5
URN: urn:nbn:de:0030-drops-19482
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2009/1948/
Go to the corresponding Portal


Fleischmann, Ewan ; Forler, Christian ; Gorski, Michael

Classification of the SHA-3 Candidates

pdf-format:
09031.ForlerChristian.Paper.1948.pdf (0.2 MB)


Abstract

In this note we give an overview on the current state of the SHA-3
candidates. First, we classify all publicly known candidates and,
second, we outline and summarize the performance data as given in the
candidates documentation for $64$-bit and $32$-bit implementations. We
define performance classes and classify the hash algorithms. Note,
that this article will be updated as soon as new candidates arrive or
new cryptanalytic results get published. Comments to the authors of
this article are welcome.



BibTeX - Entry

@InProceedings{fleischmann_et_al:DagSemProc.09031.5,
  author =	{Fleischmann, Ewan and Forler, Christian and Gorski, Michael},
  title =	{{Classification of the SHA-3 Candidates}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--11},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2009/1948},
  URN =		{urn:nbn:de:0030-drops-19482},
  doi =		{10.4230/DagSemProc.09031.5},
  annote =	{Keywords: Hash function, SHA-3, classification}
}

Keywords: Hash function, SHA-3, classification
Collection: 09031 - Symmetric Cryptography
Issue Date: 2009
Date of publication: 30.03.2009


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI