Difference between revisions of "Blender"

From The ECRYPT Hash Function Website
m (Cryptanalysis)
m (Cryptanalysis)
Line 24: Line 24:
 
|- style="background:#efefef;"                   
 
|- style="background:#efefef;"                   
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 +
|-                   
 +
| style="background:orange" | preimage || hash || all ||  || n*2<sup>(n+w)/2</sup> || - || [http://ehash.iaik.tugraz.at/uploads/2/20/Observations_on_Blender.pdf Newbold]
 
|-                     
 
|-                     
 
| style="background:orange" | preimage || hash || all ||  || n*2<sup>n/2</sup> || - || [http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf Mendel]
 
| style="background:orange" | preimage || hash || all ||  || n*2<sup>n/2</sup> || - || [http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf Mendel]
Line 30: Line 32:
 
|-                     
 
|-                     
 
| semi-free start collision || hash || all ||  || example || - || [http://eprint.iacr.org/2008/532.pdf Xu]
 
| semi-free start collision || hash || all ||  || example || - || [http://eprint.iacr.org/2008/532.pdf Xu]
|-                   
 
| style="background:orange" | preimage || hash || all ||  || n*2<sup>(n+w)/2</sup> || - || [http://ehash.iaik.tugraz.at/uploads/2/20/Observations_on_Blender.pdf Newbold]
 
 
|-                     
 
|-                     
 
|}                     
 
|}                     

Revision as of 21:45, 29 December 2008

1 The algorithm

  • Author(s): Colin Bradbury
  • NIST submission package: Blender.zip


Colin Bradbury - BLENDER: A Proposed New Family of Cryptographic Hash Algorithms

,2008
http://ehash.iaik.tugraz.at/uploads/5/5e/Blender.pdf
Bibtex
Author : Colin Bradbury
Title : BLENDER: A Proposed New Family of Cryptographic Hash Algorithms
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
preimage hash all n*2(n+w)/2 - Newbold
preimage hash all n*2n/2 - Mendel
near-collision hash all example - Klima
semi-free start collision hash all example - Xu

A detailed description of this table is given here.


Craig Newbold - Observations and Attacks On The SHA-3 Candidate Blender

,2008
http://ehash.iaik.tugraz.at/uploads/2/20/Observations_on_Blender.pdf
Bibtex
Author : Craig Newbold
Title : Observations and Attacks On The SHA-3 Candidate Blender
In : -
Address :
Date : 2008

Florian Mendel - Preimage Attack on Blender

,2008
http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf
Bibtex
Author : Florian Mendel
Title : Preimage Attack on Blender
In : -
Address :
Date : 2008

Vlastimil Klima - A near-collision attack on Blender-256

,2008
http://cryptography.hyperlink.cz/BMW/near_collision_blender.pdf
Bibtex
Author : Vlastimil Klima
Title : A near-collision attack on Blender-256
In : -
Address :
Date : 2008

Liangyu Xu - Semi-free start collision attack on Blender

,2008
http://eprint.iacr.org/2008/532.pdf
Bibtex
Author : Liangyu Xu
Title : Semi-free start collision attack on Blender
In : -
Address :
Date : 2008