Difference between revisions of "ESSENCE"

From The ECRYPT Hash Function Website
m
m (Complexity corrected)
Line 51: Line 51:
 
| key recovery || block cipher || 512 || 14 rounds || 2<sup>450</sup> || - || [http://www.nickymouha.be/papers/Essence-MouhaSekar.pdf Mouha et al.]
 
| key recovery || block cipher || 512 || 14 rounds || 2<sup>450</sup> || - || [http://www.nickymouha.be/papers/Essence-MouhaSekar.pdf Mouha et al.]
 
|-
 
|-
| pseudo-collision || hash || 512 || 31 rounds || 2<sup>252.8</sup> || - || [http://www.nickymouha.be/papers/Essence-MouhaSekar.pdf Mouha et al.]
+
| pseudo-collision || hash || 512 || 31 rounds || 2<sup>254.6</sup> || - || [http://www.nickymouha.be/papers/Essence-MouhaSekar.pdf Mouha et al.]
 
|-        
 
|-        
 
| style="background:orange" | collision || hash || 224/256 ||  || 2<sup>109</sup> || - || [http://www.131002.net/data/papers/NRALMP09.pdf Naya-Plasencia et al.]
 
| style="background:orange" | collision || hash || 224/256 ||  || 2<sup>109</sup> || - || [http://www.131002.net/data/papers/NRALMP09.pdf Naya-Plasencia et al.]

Revision as of 14:15, 17 June 2009

1 The algorithm


Jason Worth Martin - ESSENCE: A Candidate Hashing Algorithm for the NIST Competition

,2008
http://www.math.jmu.edu/~martin/essence/Supporting_Documentation/essence_NIST.pdf
Bibtex
Author : Jason Worth Martin
Title : ESSENCE: A Candidate Hashing Algorithm for the NIST Competition
In : -
Address :
Date : 2008

Jason Worth Martin - ESSENCE: A Family of Cryptographic Hashing Algorithms

,2008
http://www.math.jmu.edu/~martin/essence/Supporting_Documentation/essence_compression.pdf
Bibtex
Author : Jason Worth Martin
Title : ESSENCE: A Family of Cryptographic Hashing Algorithms
In : -
Address :
Date : 2008

Jason Worth Martin - ESSENCE: Errata

,2008
http://www.math.jmu.edu/~martin/essence/Supporting_Documentation/essence_errata.pdf
Bibtex
Author : Jason Worth Martin
Title : ESSENCE: Errata
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
observation compression function all - - Mouha,Thomsen,Turan
observation compression function all - - Mouha et al.
key recovery block cipher 256 14 rounds 2225 - Mouha et al.
key recovery block cipher 512 14 rounds 2450 - Mouha et al.
pseudo-collision hash 512 31 rounds 2254.6 - Mouha et al.
collision hash 224/256 2109 - Naya-Plasencia et al.
collision hash 512 2198 - Naya-Plasencia et al.

A description of this table is given here.


Nicky Mouha, Søren S. Thomsen, Meltem Sönmez Turan - Observations of non-randomness in the ESSENCE compression function

,2009
http://www.mat.dtu.dk/people/S.Thomsen/essence/Essence-obs.pdf
Bibtex
Author : Nicky Mouha, Søren S. Thomsen, Meltem Sönmez Turan
Title : Observations of non-randomness in the ESSENCE compression function
In : -
Address :
Date : 2009

Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson, Thomas Peyrin, Søren S. Thomsen, Meltem Sönmez Turan, Bart Preneel - Cryptanalysis of the ESSENCE Family of Hash Functions

,2009
http://www.nickymouha.be/papers/Essence-MouhaSekar.pdf
Bibtex
Author : Nicky Mouha, Gautham Sekar, Jean-Philippe Aumasson, Thomas Peyrin, Søren S. Thomsen, Meltem Sönmez Turan, Bart Preneel
Title : Cryptanalysis of the ESSENCE Family of Hash Functions
In : -
Address :
Date : 2009

María Naya-Plasencia, Andrea Röck, Jean-Philippe Aumasson, Gaëtan Leurent, Willi Meier, Thomas Peyrin - Cryptanalysis of ESSENCE

,2009
http://www.131002.net/data/papers/NRALMP09.pdf
Bibtex
Author : María Naya-Plasencia, Andrea Röck, Jean-Philippe Aumasson, Gaëtan Leurent, Willi Meier, Thomas Peyrin
Title : Cryptanalysis of ESSENCE
In : -
Address :
Date : 2009