Paper 2010/548

SHA-512/256

Shay Gueron, Simon Johnson, and Jesse Walker

Abstract

With the emergence of pervasive 64 bit computing we observe that it is more cost effective to compute a SHA-512 than it is to compute a SHA-256 over a given size of data. We propose a standard way to use SHA-512 and truncate its output to 256 bits. For 64 bit architectures, this would yield a more efficient 256 bit hashing algorithm, than the current SHA-256. We call this method SHA-512/256. We also provide a method for reducing the size of the SHA-512 constants table that an implementation will need to store.

Note: Added an optional truncation method.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Cryptographic protocols
Contact author(s)
shay @ math haifa ac il
History
2010-11-18: revised
2010-11-01: received
See all versions
Short URL
https://ia.cr/2010/548
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/548,
      author = {Shay Gueron and Simon Johnson and Jesse Walker},
      title = {SHA-512/256},
      howpublished = {Cryptology ePrint Archive, Paper 2010/548},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/548}},
      url = {https://eprint.iacr.org/2010/548}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.