Difference between revisions of "Blue Midnight Wish"

From The ECRYPT Hash Function Website
m (Building blocks: added 2^19 distinguisher)
(Cryptanalysis)
Line 72: Line 72:
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|-  
 
|-  
 +
| distinguisher || hash || 512 || (Round 1) || 2<sup>223.5</sup> || - || [https://cryptolux.org/mediawiki/uploads/0/07/Rotational_distinguishers_%28Nikolic%2C_Pieprzyk%2C_Sokolowski%2C_Steinfeld%29.pdf Nikolić,Pieprzyk,Sokołowski,Steinfeld]
 +
|- 
 
| distinguisher || compression function || 256,512 || (Round 2) || 2<sup>19</sup> || - || [http://131002.net/data/papers/Aum10.pdf Aumasson]
 
| distinguisher || compression function || 256,512 || (Round 2) || 2<sup>19</sup> || - || [http://131002.net/data/papers/Aum10.pdf Aumasson]
|-                  
+
|-
| observation || hash || 256,512 || (Round 2) || - || - || [http://eprint.iacr.org/2009/453.pdf Klima,Susil]
+
| observation || hash || 256,512 || || - || - || [http://eprint.iacr.org/2009/453.pdf Klima,Susil]
 
|-                     
 
|-                     
 
| pseudo-collision || hash || all || (Round 1) || 2<sup>3n/8+1</sup>|| - || [http://eprint.iacr.org/2009/478.pdf Thomsen]
 
| pseudo-collision || hash || all || (Round 1) || 2<sup>3n/8+1</sup>|| - || [http://eprint.iacr.org/2009/478.pdf Thomsen]
Line 84: Line 86:
 
|}                     
 
|}                     
  
 +
<bibtex>
 +
@misc{bmwNikolicPST,
 +
author = {Ivica Nikolić, Josef Pieprzyk, Przemysław Sokołowski and Ron Steinfeld},
 +
title = {Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD},
 +
url = {https://cryptolux.org/mediawiki/uploads/0/07/Rotational_distinguishers_%28Nikolic%2C_Pieprzyk%2C_Sokolowski%2C_Steinfeld%29.pdf},
 +
howpublished = {Available online},
 +
year = {2010},
 +
abstract ={We extend the application of rotational distinguishers to
 +
classes of primitives that besides ARX, may have substractions, shifts,
 +
and boolean functions. This allows us to launch rotational attacks on
 +
the compression functions of two SHA-3 candidates: BMW and SIMD.
 +
Specifically, we find rotational distinguishers for the compression functions
 +
of:
 +
1. round 1 BMW-512,
 +
2. round 2 BMW-512, with the constant modified in one byte
 +
3. round 1,2 modified SIMD-512 reduced to 24 rounds, with linearized
 +
key schedule
 +
4. round 1,2, SIMD-512 reduced to 12 rounds
 +
Our attacks do not contradict any security claims of the candidates.},
 +
}
 +
</bibtex>
  
 
<bibtex>
 
<bibtex>

Revision as of 13:42, 24 March 2010

1 The algorithm


Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes - Cryptographic Hash Function BLUE MIDNIGHT WISH

,2009
http://people.item.ntnu.no/~danilog/Hash/BMW-SecondRound/Supporting_Documentation/BlueMidnightWishDocumentation.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes
Title : Cryptographic Hash Function BLUE MIDNIGHT WISH
In : -
Address :
Date : 2009

Danilo Gligoroski, Vlastimil Klima - A Document describing all modifications made on the Blue Midnight Wish cryptographic hash function before entering the Second Round of SHA-3 hash competition

,2009
http://people.item.ntnu.no/~danilog/Hash/BMW-SecondRound/Supporting_Documentation/Round2Mods.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima
Title : A Document describing all modifications made on the Blue Midnight Wish cryptographic hash function before entering the Second Round of SHA-3 hash competition
In : -
Address :
Date : 2009

Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes - Cryptographic Hash Function BLUE MIDNIGHT WISH

,2008
http://people.item.ntnu.no/~danilog/Hash/BMW/Supporting_Documentation/BlueMidnightWishDocumentation.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes
Title : Cryptographic Hash Function BLUE MIDNIGHT WISH
In : -
Address :
Date : 2008


2 Cryptanalysis

We distinguish between two cases: results on the complete hash function, and results on underlying building blocks.

A description of the tables is given here.


2.1 Hash function

Here we list results on the hash function according to the NIST requirements. The only allowed modification is to change the security parameter.

Recommended security parameter: Expandrounds1 = 2

Type of Analysis Hash Size (n) Parameters Compression Function Calls Memory Requirements Reference

2.2 Building blocks

Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.

Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).

Recommended security parameter: Expandrounds1 = 2

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
distinguisher hash 512 (Round 1) 2223.5 - Nikolić,Pieprzyk,Sokołowski,Steinfeld
distinguisher compression function 256,512 (Round 2) 219 - Aumasson
observation hash 256,512 - - Klima,Susil
pseudo-collision hash all (Round 1) 23n/8+1 - Thomsen
pseudo-preimage hash all (Round 1) 23n/4+1 - Thomsen
near-collision compression all (Round 1) example - Thomsen

Ivica Nikolić, Josef Pieprzyk, Przemysław Sokołowski, Ron Steinfeld - Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD

,2010
https://cryptolux.org/mediawiki/uploads/0/07/Rotational_distinguishers_%28Nikolic%2C_Pieprzyk%2C_Sokolowski%2C_Steinfeld%29.pdf
Bibtex
Author : Ivica Nikolić, Josef Pieprzyk, Przemysław Sokołowski, Ron Steinfeld
Title : Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD
In : -
Address :
Date : 2010

Jean-Philippe Aumasson - Practical distinguisher for the compression function of Blue Midnight Wish

,2010
http://131002.net/data/papers/Aum10.pdf
Bibtex
Author : Jean-Philippe Aumasson
Title : Practical distinguisher for the compression function of Blue Midnight Wish
In : -
Address :
Date : 2010

Søren S. Thomsen - Pseudo-cryptanalysis of the Original Blue Midnight Wish

FSE ,2010
http://eprint.iacr.org/2009/478.pdf
Bibtex
Author : Søren S. Thomsen
Title : Pseudo-cryptanalysis of the Original Blue Midnight Wish
In : FSE -
Address :
Date : 2010

Vlastimil Klima, Petr Susil - A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function

,2009
http://eprint.iacr.org/2009/453.pdf
Bibtex
Author : Vlastimil Klima, Petr Susil
Title : A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function
In : -
Address :
Date : 2009

2.3 Archive

Søren S. Thomsen - Pseudo-cryptanalysis of Blue Midnight Wish

,2009
http://www.mat.dtu.dk/people/S.Thomsen/bmw/bmw-pseudo.pdf
Bibtex
Author : Søren S. Thomsen
Title : Pseudo-cryptanalysis of Blue Midnight Wish
In : -
Address :
Date : 2009

Søren S. Thomsen - A near-collision attack on the Blue Midnight Wish compression function

,2008
http://www2.mat.dtu.dk/people/S.Thomsen/bmw/nc-compress.pdf
Bibtex
Author : Søren S. Thomsen
Title : A near-collision attack on the Blue Midnight Wish compression function
In : -
Address :
Date : 2008