footnote 7 applies to SHA-256

[Imported from Trac: page NewCaps/WhatCouldGoWrong, version 33]
davidsarah 2009-10-11 15:21:31 +00:00
parent ed5d8e7f9e
commit 34efc2babd

@ -35,4 +35,4 @@ where *k* = bitlength(*K1*), *r* = bitlength(*R*), *s* = bitlength(*S*), *t* = b
6. *roadblock*/*speedbump* attacks could be restricted to holders of a read cap by use of an extra signature, as in the Elk Point 3 design (diagram at <http://jacaranda.org/tahoe/mutable-addonly-elkpoint-3.svg> for mutable files).
7. On Merkle-Damgård hashes with an internal state that is the same size as the hash output, there are better second-preimage attacks than brute force. See <http://www.schneier.com/paper-preimages.pdf> . This is not significant for roadblock/speedbump attacks because the internal state will be much larger than *t* bits, but it is significant for the other second-preimage attacks.
7. On Merkle-Damgård hashes with an internal state that is the same size as the hash output (like SHA-256), there are better second-preimage attacks than brute force. See <http://www.schneier.com/paper-preimages.pdf> . This is not significant for roadblock/speedbump attacks because the internal state will be much larger than *t* bits, but it is significant for the other second-preimage attacks.