N-hash

Cryptographic hash function

In cryptography, N-hash is a cryptographic hash function based on the FEAL round function, and is now considered insecure. It was proposed in 1990 in an article by Miyaguchi, Ohta, and Iwata;[1] weaknesses were published the following year.[2]

N-hash has a 128-bit hash size. A message is divided into 128-bit blocks, and each block is combined with the hash value computed so far using the g compression function. g contains eight rounds, each of which uses an F function, similar to the one used by FEAL.

Eli Biham and Adi Shamir (1991) applied the technique of differential cryptanalysis to N-hash, and showed that collisions could be generated faster than by a birthday attack for N-hash variants with even up to 12 rounds.[2]

References

  1. ^ S. Miyaguchi; K. Ohta; M. Iwata (November 1990). "128-bit hash function (N-hash)". NTT Review. 2 (6): 128–132.
  2. ^ a b Eli Biham; Adi Shamir (1991). "Differential Cryptanalysis of Feal and N-Hash". In Donald W. Davies (ed.). Advances in Cryptology — EUROCRYPT '91. Workshop on the Theory and Application of Cryptographic Techniques, Brighton, UK, April 8–11, 1991. Proceedings. Lecture Notes in Computer Science. Vol. 547. pp. 1–16. doi:10.1007/3-540-46416-6_1. ISBN 978-3-540-54620-7.
  • v
  • t
  • e
Cryptographic hash functions and message authentication codes
Common functions
  • MD5 (compromised)
  • SHA-1 (compromised)
  • SHA-2
  • SHA-3
  • BLAKE2
SHA-3 finalists
Other functions
Password hashing/
key stretching functions
General purpose
key derivation functions
MAC functions
Authenticated
encryption modes
Attacks
Design
Standardization
Utilization
  • v
  • t
  • e
General
Mathematics
  • Category
Stub icon

This cryptography-related article is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e