Re: [cryptography] Fwd: NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition

2012-10-04 Thread jd.cypherpunks
On 04/14/2012 06:39 AM, David Adamson wrote: SO: I expect a new hash competition (run by EU, Russia, China or Japan) where US SHA-3 standard will be a reference point and the goal will be to design 256 and 512 bits hash function that is 3-4 times faster than SHA-3. Agree. For EU we'll

Re: [cryptography] Fwd: NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition

2012-10-04 Thread Aaron Toponce
On Wed, Oct 03, 2012 at 12:17:52PM +0200, CodesInChaos wrote: I for one am not happy with the choice. It's slower in software than blake or skein, and on ARM it's even slower than SHA-2. There is more to the decision than performance. I'm not convinced that using a construction that's

Re: [cryptography] Fwd: NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition

2012-10-03 Thread CodesInChaos
I for one am not happy with the choice. It's slower in software than blake or skein, and on ARM it's even slower than SHA-2. I'm not convinced that using a construction that's significantly different from MD gains us much. The constructions are often provably secure, so we only need to care about

Re: [cryptography] Fwd: NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition

2012-10-03 Thread ianG
On 3/10/12 14:10 PM, Landon Hurley wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Thoughts? Very welcome - it does set the scene for the next decade for those of us who are free to chose the best algorithms for the job. We'll just choose KECCAK. Although, see question at end. It

[cryptography] Fwd: NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition

2012-10-02 Thread Landon Hurley
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Thoughts? It wasn't the algorithm I had anticipated, but does anyone really anticipate this seeing any wide spread adoption without a huge delay in between? //landon - Original Message Subject: NIST Selects Winner of Secure Hash