Jump to content

Spectral Hash

From Wikipedia, the free encyclopedia

This is the current revision of this page, as edited by Citation bot (talk | contribs) at 18:33, 25 July 2023 (Alter: title, template type. Add: s2cid, chapter. Removed parameters. | Use this bot. Report bugs. | Suggested by Headbomb | Linked from Wikipedia:WikiProject_Academic_Journals/Journals_cited_by_Wikipedia/Sandbox2 | #UCB_webform_linked 1903/2384). The present address (URL) is a permanent link to this version.

(diff) ← Previous revision | Latest revision (diff) | Newer revision → (diff)

Spectral Hash is a cryptographic hash function submitted to the NIST hash function competition by Gokay Saldamlı, Cevahir Demirkıran, Megan Maguire, Carl Minden, Jacob Topper, Alex Troesch, Cody Walker, Çetin Kaya Koç.[1][2][3] It uses a Merkle–Damgård construction and employs several mathematical structures including finite fields and discrete Fourier transforms. The authors claim 512-bit hashes at 51.2 gigabits per second on a 100-MHz Virtex-4 FPGA.

Spectral hash is insecure; a method exists to generate arbitrary collisions in the hash state, and therefore in the final hash digest.[4]

See also

[edit]

References

[edit]
  1. ^ Çetin Kaya Koç (2017-01-04). "Spectral Hash" (PDF). Computer Security Resource Center, NIST.
  2. ^ "First SHA-3 Candidate Conference". Computer Security Resource Center, NIST. 25–28 February 2009.
  3. ^ Ray C.C. Cheung; Çetin K. Koç; John D. Villasenor (2009). "A High-Performance Hardware Architecture for Spectral Hash Algorithm". 2009 20th IEEE International Conference on Application-specific Systems, Architectures and Processors. pp. 215–218. doi:10.1109/ASAP.2009.31. S2CID 15221666.
  4. ^ Heilman, Ethan (2009-03-12). "Collision for Spectral Hash". Retrieved 19 May 2009.
[edit]