Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Tiger (hash function)
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
==Cryptanalysis== Unlike MD5 or SHA-0/1, there are no known effective attacks on the full 24-round Tiger<ref name="reduced-round"/> except for pseudo-near collision.<ref>{{Cite conference | first1 = Florian | last1 = Mendel | first2 = Rijmen | last2 = Vincent | title = Cryptanalysis of the Tiger Hash Function | book-title = ASIACRYPT 2007 | pages = 536β550 | publisher = Springer Berlin / Heidelberg | doi = 10.1007/978-3-540-76900-2_33| doi-access = free }}</ref> While MD5 processes its state with 64 simple 32-bit operations per 512-bit block and SHA-1 with 80, Tiger updates its state with a total of 144 such operations per 512-bit block, additionally strengthened by large S-box look-ups. [[John Kelsey (cryptanalyst)|John Kelsey]] and [[Stefan Lucks]] have found a collision-finding attack on 16-round Tiger with a time complexity equivalent to about 2<sup>44</sup> compression function invocations and another attack that finds pseudo-near collisions in 20-round Tiger with work less than that of 2<sup>48</sup> compression function invocations.<ref name="reduced-round">{{cite journal | url=http://th.informatik.uni-mannheim.de/People/Lucks/papers/Tiger_FSE_v10.pdf | title=Collisions and Near-Collisions for Reduced-Round Tiger |author1=John Kelsey |author2=Stefan Lucks | journal=Fast Software Encryption 13 | location=[[Graz]] | year=2006 | archive-url=https://web.archive.org/web/20160304042512/http://th.informatik.uni-mannheim.de/People/Lucks/papers/Tiger_FSE_v10.pdf | archive-date=2016-03-04 }}</ref> Florian Mendel et al. have improved upon these attacks by describing a collision attack spanning 19 rounds of Tiger, and a 22-round pseudo-near-collision attack. These attacks require a work effort equivalent to about 2<sup>62</sup> and 2<sup>44</sup> evaluations of the Tiger compression function, respectively.<ref>{{cite journal | url=https://online.tugraz.at/tug_online/voe_main2.getvolltext?pCurrPk=20716 | title=Update on Tiger |author=Florian Mendel |author2=Bart Preneel |author3=Vincent Rijmen |author4=Hirotaka Yoshida |author5=Dai Watanabe | journal=Indocrypt 7 | location=[[Kolkata]] | format=PDF | year=2006}}</ref>
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)