Difference between revisions of "Blue Midnight Wish"

From The ECRYPT Hash Function Website
(Building blocks: added Guo/Thomsen result)
(2 papers added)
Line 72: Line 72:
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|-  
 
|-  
 +
| observation|| compression function || all || ||  || - || [http://cryptography.hyperlink.cz/2009/BMWDecomposition04.pdf Gligoroski,Klima]
 +
|-
 +
| observation|| compression function || all || ||  || - || [http://cryptography.hyperlink.cz/BMW/BijectionsInBMW03-plain.pdf Gligoroski,Klima]
 +
|-
 
| distinguisher || compression function || 256,512 || || 1 || - || [http://www2.mat.dtu.dk/people/S.Thomsen/bmw/bmw-distinguishers.pdf Guo,Thomsen]
 
| distinguisher || compression function || 256,512 || || 1 || - || [http://www2.mat.dtu.dk/people/S.Thomsen/bmw/bmw-distinguishers.pdf Guo,Thomsen]
 
|-
 
|-
Line 88: Line 92:
 
| near-collision || compression || all || (Round 1) || example || - || [http://eprint.iacr.org/2009/478.pdf Thomsen]
 
| near-collision || compression || all || (Round 1) || example || - || [http://eprint.iacr.org/2009/478.pdf Thomsen]
 
|-  
 
|-  
|}                  
+
|}      
 +
       
 +
 
 +
<bibtex>
 +
@inproceedings{bmwGligoroskiK10,
 +
author = {Danilo Gligoroski and Vlastimil Klima},
 +
title = {On Blue Midnight Wish Decomposition},
 +
booktitle = {SantaCrypt 2009},
 +
  pages    = {41-51},
 +
  year = {2010},
 +
  url = {http://cryptography.hyperlink.cz/2009/BMWDecomposition04.pdf},
 +
abstract ={Blue Midnight Wish is one of the 14 candidates in the second round of the NIST SHA-3 competition. In this paper we present a decomposition of the Blue Midnight Wish core functions, what gives
 +
deeper look at the Blue Midnight Wish family of hash functions and a tool for their cryptanalysis. We
 +
used this decomposition for better understanding the insights of Blue Midnight Wish functions and
 +
to propose the tweak for the second round. We would like to encourage further cryptanalysis of Blue
 +
Midnight Wish, as the quickest candidate in the second round.},
 +
}
 +
</bibtex>
  
 +
<bibtex>
 +
@inproceedings{bmwGligoroskiK102,
 +
author = {Danilo Gligoroski and Vlastimil Klima},
 +
title = {On the Computational Asymmetry of the S-Boxes Present in Blue Midnight Wish  Cryptographic Hash},
 +
booktitle = {ICT Innovations 2009},
 +
  editor    = {Danco Davcev and Jorge Marx Gómez},
 +
  publisher = {Springer},
 +
  pages    = {391-400},
 +
  year = {2010},
 +
url = {http://cryptography.hyperlink.cz/BMW/BijectionsInBMW03-plain.pdf},
 +
abstract ={Blue Midnight Wish hash function is one of 14 candidate functions that are continuing in the Second Round of the SHA-3 competition. In its design it has several S-boxes (bijective components) that transform 32-bit or 64-bit values. Although they look similar to the S-boxes in SHA-2, they are also different.
 +
It is well known fact that the design principles of SHA-2 family of hash functions are still kept as a classified NSA information. However, in the open literature there have been several attempts to analyze those design principles. In this paper first we give an observation on the properties of SHA-2 S-boxes and then we investigate the same properties in Blue Midnight Wish.},
 +
}
 +
</bibtex>
  
 
<bibtex>
 
<bibtex>

Revision as of 12:29, 23 April 2010

1 The algorithm


Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes - Cryptographic Hash Function BLUE MIDNIGHT WISH

,2009
http://people.item.ntnu.no/~danilog/Hash/BMW-SecondRound/Supporting_Documentation/BlueMidnightWishDocumentation.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes
Title : Cryptographic Hash Function BLUE MIDNIGHT WISH
In : -
Address :
Date : 2009

Danilo Gligoroski, Vlastimil Klima - A Document describing all modifications made on the Blue Midnight Wish cryptographic hash function before entering the Second Round of SHA-3 hash competition

,2009
http://people.item.ntnu.no/~danilog/Hash/BMW-SecondRound/Supporting_Documentation/Round2Mods.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima
Title : A Document describing all modifications made on the Blue Midnight Wish cryptographic hash function before entering the Second Round of SHA-3 hash competition
In : -
Address :
Date : 2009

Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes - Cryptographic Hash Function BLUE MIDNIGHT WISH

,2008
http://people.item.ntnu.no/~danilog/Hash/BMW/Supporting_Documentation/BlueMidnightWishDocumentation.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima, Svein Johan Knapskog, Mohamed El-Hadedy, J\orn Amundsen, Stig Frode Mj\olsnes
Title : Cryptographic Hash Function BLUE MIDNIGHT WISH
In : -
Address :
Date : 2008


2 Cryptanalysis

We distinguish between two cases: results on the complete hash function, and results on underlying building blocks.

A description of the tables is given here.


2.1 Hash function

Here we list results on the hash function according to the NIST requirements. The only allowed modification is to change the security parameter.

Recommended security parameter: Expandrounds1 = 2

Type of Analysis Hash Size (n) Parameters Compression Function Calls Memory Requirements Reference

2.2 Building blocks

Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.

Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).

Recommended security parameter: Expandrounds1 = 2

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
observation compression function all - Gligoroski,Klima
observation compression function all - Gligoroski,Klima
distinguisher compression function 256,512 1 - Guo,Thomsen
distinguisher compression function 512 changed constant 2278.2 - Nikolić,Pieprzyk,Sokołowski,Steinfeld
distinguisher compression function 512 (Round 1) 2223.5 - Nikolić,Pieprzyk,Sokołowski,Steinfeld
distinguisher compression function 256,512 219 - Aumasson
observation hash 256,512 - - Klima,Susil
pseudo-collision hash all (Round 1) 23n/8+1 - Thomsen
pseudo-preimage hash all (Round 1) 23n/4+1 - Thomsen
near-collision compression all (Round 1) example - Thomsen


Danilo Gligoroski, Vlastimil Klima - On Blue Midnight Wish Decomposition

SantaCrypt 2009 pp. 41-51,2010
http://cryptography.hyperlink.cz/2009/BMWDecomposition04.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima
Title : On Blue Midnight Wish Decomposition
In : SantaCrypt 2009 -
Address :
Date : 2010

Danilo Gligoroski, Vlastimil Klima - On the Computational Asymmetry of the S-Boxes Present in Blue Midnight Wish Cryptographic Hash

ICT Innovations 2009 pp. 391-400,2010
http://cryptography.hyperlink.cz/BMW/BijectionsInBMW03-plain.pdf
Bibtex
Author : Danilo Gligoroski, Vlastimil Klima
Title : On the Computational Asymmetry of the S-Boxes Present in Blue Midnight Wish Cryptographic Hash
In : ICT Innovations 2009 -
Address :
Date : 2010

Jian Guo, Søren S. Thomsen - Distinguishers for the Compression Function of Blue Midnight Wish with Probability 1

,2010
http://www2.mat.dtu.dk/people/S.Thomsen/bmw/bmw-distinguishers.pdf
Bibtex
Author : Jian Guo, Søren S. Thomsen
Title : Distinguishers for the Compression Function of Blue Midnight Wish with Probability 1
In : -
Address :
Date : 2010

Ivica Nikolić, Josef Pieprzyk, Przemysław Sokołowski, Ron Steinfeld - Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD

,2010
https://cryptolux.org/mediawiki/uploads/0/07/Rotational_distinguishers_%28Nikolic%2C_Pieprzyk%2C_Sokolowski%2C_Steinfeld%29.pdf
Bibtex
Author : Ivica Nikolić, Josef Pieprzyk, Przemysław Sokołowski, Ron Steinfeld
Title : Rotational Cryptanalysis of (Modified) Versions of BMW and SIMD
In : -
Address :
Date : 2010

Jean-Philippe Aumasson - Practical distinguisher for the compression function of Blue Midnight Wish

,2010
http://131002.net/data/papers/Aum10.pdf
Bibtex
Author : Jean-Philippe Aumasson
Title : Practical distinguisher for the compression function of Blue Midnight Wish
In : -
Address :
Date : 2010

Søren S. Thomsen - Pseudo-cryptanalysis of the Original Blue Midnight Wish

FSE ,2010
http://eprint.iacr.org/2009/478.pdf
Bibtex
Author : Søren S. Thomsen
Title : Pseudo-cryptanalysis of the Original Blue Midnight Wish
In : FSE -
Address :
Date : 2010

Vlastimil Klima, Petr Susil - A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function

,2009
http://eprint.iacr.org/2009/453.pdf
Bibtex
Author : Vlastimil Klima, Petr Susil
Title : A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function
In : -
Address :
Date : 2009

2.3 Archive

Søren S. Thomsen - Pseudo-cryptanalysis of Blue Midnight Wish

,2009
http://www.mat.dtu.dk/people/S.Thomsen/bmw/bmw-pseudo.pdf
Bibtex
Author : Søren S. Thomsen
Title : Pseudo-cryptanalysis of Blue Midnight Wish
In : -
Address :
Date : 2009

Søren S. Thomsen - A near-collision attack on the Blue Midnight Wish compression function

,2008
http://www2.mat.dtu.dk/people/S.Thomsen/bmw/nc-compress.pdf
Bibtex
Author : Søren S. Thomsen
Title : A near-collision attack on the Blue Midnight Wish compression function
In : -
Address :
Date : 2008