Spectral Hash

Spectral Hash is a cryptographic hash function submitted to the NIST hash function competition by Gokay Saldamlı, Cevahir Demirkıran, Megan Maguire, Carl Minden, Jacob Topper, Alex Troesch, Cody Walker, Çetin Kaya Koç.[1][2][3] It uses a Merkle–Damgård construction and employs several mathematical structures including finite fields and discrete Fourier transforms. The authors claim 512-bit hashes at 51.2 gigabits per second on a 100-MHz Virtex-4 FPGA.

Spectral hash is insecure; a method exists to generate arbitrary collisions in the hash state, and therefore in the final hash digest.[4]

See also

  • BLAKE
  • Grøstl (Knudsen et al.)
  • JH
  • Keccak (Keccak team, Daemen et al.)
  • Skein (Schneier et al.)

References

  1. ^ Çetin Kaya Koç (2017-01-04). "Spectral Hash" (PDF). Computer Security Resource Center, NIST.
  2. ^ "First SHA-3 Candidate Conference". Computer Security Resource Center, NIST. 25–28 February 2009.
  3. ^ Ray C.C. Cheung; Çetin K. Koç; John D. Villasenor (2009). "A High-Performance Hardware Architecture for Spectral Hash Algorithm". 2009 20th IEEE International Conference on Application-specific Systems, Architectures and Processors. pp. 215–218. doi:10.1109/ASAP.2009.31. S2CID 15221666.
  4. ^ Heilman, Ethan (2009-03-12). "Collision for Spectral Hash". Retrieved 19 May 2009.
  • The Spectral Hash web site
  • v
  • t
  • e
Cryptographic hash functions and message authentication codes
Common functions
  • MD5 (compromised)
  • SHA-1 (compromised)
  • SHA-2
  • SHA-3
  • BLAKE2
SHA-3 finalists
Other functions
Password hashing/
key stretching functions
General purpose
key derivation functions
MAC functions
Authenticated
encryption modes
Attacks
Design
Standardization
Utilization
  • v
  • t
  • e
General
Mathematics
  • Category


Stub icon

This cryptography-related article is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e