Difference between revisions of "EnRUPT"

From The ECRYPT Hash Function Website
m
 
(9 intermediate revisions by 3 users not shown)
Line 2: Line 2:
  
 
* Author(s): Sean O'Neil, Karsten Nohl, Luca Henzen
 
* Author(s): Sean O'Neil, Karsten Nohl, Luca Henzen
* Website: [http://enrupt.com/SHA3 http://enrupt.com/SHA3]  
+
* Website: [http://www.enrupt.com/ http://www.enrupt.com/]  
* Specification:
+
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/EnRUPT.zip EnRUPT.zip]
 +
 
  
 
<bibtex>
 
<bibtex>
@misc{sha3NNH08,
+
@misc{sha3ONH08,
 
   author    = {Sean O'Neil and Karsten Nohl and Luca Henzen},
 
   author    = {Sean O'Neil and Karsten Nohl and Luca Henzen},
 
   title    = {EnRUPT Hash Function Specification},
 
   title    = {EnRUPT Hash Function Specification},
Line 14: Line 15:
 
}
 
}
 
</bibtex>
 
</bibtex>
 +
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
  
* None yet
+
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-                   
 +
| style="background:red" | collision || hash || 256 ||  || example, 2<sup>47</sup> || - || [http://homes.esat.kuleuven.be/~sindeste/enrupt.html Indesteege]
 +
|-                   
 +
| style="background:yellow" | preimage || hash || 512 ||  || 2<sup>480</sup> || 2<sup>480</sup> || [http://ehash.iaik.tugraz.at/uploads/9/9b/Enrupt.pdf Khovratovich,Nikolić]
 +
|-                   
 +
|}                   
 +
 
 +
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 +
 
 +
 
 +
<bibtex>
 +
@misc{enruptI08,
 +
  author    = {Sebastiaan Indesteege},
 +
  title    = {Collisions for EnRUPT},
 +
  url        = {http://homes.esat.kuleuven.be/~sindeste/enrupt.html},
 +
  howpublished = {Available online},
 +
  year      = {2008},
 +
}
 +
</bibtex>
 +
 
 +
<bibtex>
 +
@misc{enruptKN08,
 +
  author    = {Dmitry Khovratovich and Ivica Nikolić},
 +
  title    = {Cryptanalysis of EnRUPT},
 +
  url        = {http://ehash.iaik.tugraz.at/uploads/9/9b/Enrupt.pdf},
 +
  howpublished = {Available online},
 +
  year      = {2008},
 +
  abstract  = {In this paper we present a preimage attack on EnRUPT-512. We exploit the fact that the internal state is only a little bit larger than the critical security level: 1152 bits against 1024 bits. The absence of a message expansion and a fairly simple compression function allow us to fix the values for some state words and thus reduce the size of birthday state space in the meet-in-the-middle attack under 1024 bits. Equations that arise through the analysis are solved using look-up tables. The complexity of the attack is around $2^{480}$ compression function calls and the memory requirement is roughly the same.}
 +
}
 +
</bibtex>

Latest revision as of 22:13, 29 December 2008

1 The algorithm


Sean O'Neil, Karsten Nohl, Luca Henzen - EnRUPT Hash Function Specification

,2008
http://enrupt.com/SHA3/Supporting_Documentation/EnRUPT_Specification.pdf
Bibtex
Author : Sean O'Neil, Karsten Nohl, Luca Henzen
Title : EnRUPT Hash Function Specification
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision hash 256 example, 247 - Indesteege
preimage hash 512 2480 2480 Khovratovich,Nikolić

A description of this table is given here.


Sebastiaan Indesteege - Collisions for EnRUPT

,2008
http://homes.esat.kuleuven.be/~sindeste/enrupt.html
Bibtex
Author : Sebastiaan Indesteege
Title : Collisions for EnRUPT
In : -
Address :
Date : 2008

Dmitry Khovratovich, Ivica Nikolić - Cryptanalysis of EnRUPT

,2008
http://ehash.iaik.tugraz.at/uploads/9/9b/Enrupt.pdf
Bibtex
Author : Dmitry Khovratovich, Ivica Nikolić
Title : Cryptanalysis of EnRUPT
In : -
Address :
Date : 2008