Difference between revisions of "Blue Midnight Wish"

From The ECRYPT Hash Function Website
(separate cryptanalysis tables)
m
Line 49: Line 49:
 
Here we list results on the actual hash function. The only allowed modification is to change the security parameter.
 
Here we list results on the actual hash function. The only allowed modification is to change the security parameter.
  
 +
Recommended security parameter: Expandrounds<sub>1</sub> = '''2'''
  
 
=== Building blocks ===
 
=== Building blocks ===

Revision as of 21:37, 29 January 2010

1 The algorithm


Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes - Cryptographic Hash Function BLUE MIDNIGHT WISH

,2009
http://people.item.ntnu.no/~danilog/Hash/BMW-SecondRound/Supporting_Documentation/BlueMidnightWishDocumentation.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes
Title : Cryptographic Hash Function BLUE MIDNIGHT WISH
In : -
Address :
Date : 2009

Danilo Gligoroski, Vlastimil Klima - A Document describing all modifications made on the Blue Midnight Wish cryptographic hash function before entering the Second Round of SHA-3 hash competition

,2009
http://people.item.ntnu.no/~danilog/Hash/BMW-SecondRound/Supporting_Documentation/Round2Mods.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima
Title : A Document describing all modifications made on the Blue Midnight Wish cryptographic hash function before entering the Second Round of SHA-3 hash competition
In : -
Address :
Date : 2009

Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes - Cryptographic Hash Function BLUE MIDNIGHT WISH

,2008
http://people.item.ntnu.no/~danilog/Hash/BMW/Supporting_Documentation/BlueMidnightWishDocumentation.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes
Title : Cryptographic Hash Function BLUE MIDNIGHT WISH
In : -
Address :
Date : 2008


2 Cryptanalysis

We distinguish between two cases: results on the complete hash function, and results on underlying building blocks. A description of the following tables is given here.


2.1 Hash function

Here we list results on the actual hash function. The only allowed modification is to change the security parameter.

Recommended security parameter: Expandrounds1 = 2

2.2 Building blocks

Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.

Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
near-collision compression all example - Thomsen
pseudo-collision hash all 23n/8+1 - Thomsen
pseudo-preimage hash all 23n/4+1 - Thomsen



Søren S. Thomsen - A near-collision attack on the Blue Midnight Wish compression function

,2008
http://www2.mat.dtu.dk/people/S.Thomsen/bmw/nc-compress.pdf
Bibtex
Author : Søren S. Thomsen
Title : A near-collision attack on the Blue Midnight Wish compression function
In : -
Address :
Date : 2008

Søren S. Thomsen - Pseudo-cryptanalysis of Blue Midnight Wish

,2009
http://www.mat.dtu.dk/people/S.Thomsen/bmw/bmw-pseudo.pdf
Bibtex
Author : Søren S. Thomsen
Title : Pseudo-cryptanalysis of Blue Midnight Wish
In : -
Address :
Date : 2009