Difference between revisions of "BLAKE"

From The ECRYPT Hash Function Website
(Added Ji/Liangyu's results)
(Added Guo/Matusiewicz results)
Line 33: Line 33:
 
|-
 
|-
 
| preimage || hash || 512 || 2.5 rounds  || 2<sup>481</sup>  || - || [http://eprint.iacr.org/2009/238.pdf Ji,Liangyu]
 
| preimage || hash || 512 || 2.5 rounds  || 2<sup>481</sup>  || - || [http://eprint.iacr.org/2009/238.pdf Ji,Liangyu]
 +
|-
 +
| near-collision || compression function || 256 || 4 rounds (nb. 6-9)  || 2<sup>42</sup>  || - || [http://www.jguo.org/docs/blake-col.pdf Guo,Matusiewicz]
 
|-
 
|-
 
|}                     
 
|}                     
Line 48: Line 50:
 
     url = {http://eprint.iacr.org/2009/238.pdf},
 
     url = {http://eprint.iacr.org/2009/238.pdf},
 
     abstract = {BLAKE is a new hash family proposed for SHA-3. The core of compression function reuses the core function of ChaCha. A round-dependent permutation is used as message schedule. BLAKE is claimed to achieve full diffusion after 2 rounds. However, message words can be controlled on the first several founds. By exploiting properties of message permutation, we can attack 2.5 reduced rounds. The results do not threat the security claimed in the specification. },
 
     abstract = {BLAKE is a new hash family proposed for SHA-3. The core of compression function reuses the core function of ChaCha. A round-dependent permutation is used as message schedule. BLAKE is claimed to achieve full diffusion after 2 rounds. However, message words can be controlled on the first several founds. By exploiting properties of message permutation, we can attack 2.5 reduced rounds. The results do not threat the security claimed in the specification. },
 +
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@misc{blakeGM09,
 +
author = {Jian Guo and Krystian Matusiewicz},
 +
title  = {Round-Reduced Near-Collisions of BLAKE-32},
 +
url    = {http://www.jguo.org/docs/blake-col.pdf},
 +
howpublished = {Available online},
 +
note = {Accepted for presentation at WEWoRC 2009},
 +
year  = {2009}
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 16:18, 23 June 2009

1 The algorithm


Jean-Philippe Aumasson, Luca Henzen, Willi Meier, Raphael C.-W. Phan - SHA-3 proposal BLAKE

,2008
http://131002.net/blake/blake.pdf
Bibtex
Author : Jean-Philippe Aumasson, Luca Henzen, Willi Meier, Raphael C.-W. Phan
Title : SHA-3 proposal BLAKE
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
free-start collision hash 224/256 2.5 rounds 2n/2-16 - Ji,Liangyu
free-start collision hash 384/512 2.5 rounds 2n/2-32 - Ji,Liangyu
preimage hash 224/256 2.5 rounds 2n-15 - Ji,Liangyu
preimage hash 384 2.5 rounds 2355 - Ji,Liangyu
preimage hash 512 2.5 rounds 2481 - Ji,Liangyu
near-collision compression function 256 4 rounds (nb. 6-9) 242 - Guo,Matusiewicz

A description of this table is given here.


Li Ji, Xu Liangyu - Attacks on Round-Reduced BLAKE

,2009
http://eprint.iacr.org/2009/238.pdf
Bibtex
Author : Li Ji, Xu Liangyu
Title : Attacks on Round-Reduced BLAKE
In : -
Address :
Date : 2009

Jian Guo, Krystian Matusiewicz - Round-Reduced Near-Collisions of BLAKE-32

,2009
http://www.jguo.org/docs/blake-col.pdf
Bibtex
Author : Jian Guo, Krystian Matusiewicz
Title : Round-Reduced Near-Collisions of BLAKE-32
In : -
Address :
Date : 2009