Difference between revisions of "SIMD"

From The ECRYPT Hash Function Website
(Building blocks)
m (A Distinguisher for the Compression Function of SIMD-512)
Line 80: Line 80:
 
   volume    = {5922},
 
   volume    = {5922},
 
   url = {http://online.tu-graz.ac.at/tug_online/voe_main2.getvolltext?pDocumentNr=125658},
 
   url = {http://online.tu-graz.ac.at/tug_online/voe_main2.getvolltext?pDocumentNr=125658},
 +
  abstract  = {SIMD is one of the round 2 candidates of the public SHA-3
 +
competition hosted by NIST. It was designed by Leurent et al.. In this
 +
paper, we present a distinguisher attack on the compression function of
 +
SIMD-512. By linearizing the compression function we construct a linear
 +
code. Using techniques from coding theory to search for low Hamming
 +
weight codewords, we can find differential characteristics with low Hamming
 +
weight (and hence high probability). In the attack the differences
 +
are introduced only in the IV . Such a characteristic is the base for our distinguisher,
 +
which can distinguish the compression function of SIMD-512
 +
from random with a complexity of 5*2^425.28 compression function calls.
 +
Furthermore, we can distinguish the output transformation of SIMD-512
 +
from random with a complexity of about 22*2^425.28 compression function
 +
calls. So far this is the first cryptanalytic result for the SIMD hash
 +
function}
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 11:48, 15 February 2010

1 The algorithm


Gaëtan Leurent, Charles Bouillaguet, Pierre-Alain Fouque - SIMD Is a Message Digest

,2009
http://www.di.ens.fr/~leurent/files/SIMD.pdf
Bibtex
Author : Gaëtan Leurent, Charles Bouillaguet, Pierre-Alain Fouque
Title : SIMD Is a Message Digest
In : -
Address :
Date : 2009

Gaëtan Leurent, Charles Bouillaguet, Pierre-Alain Fouque - SIMD Is a Message Digest

,2008
http://ehash.iaik.tugraz.at/uploads/4/4e/Simd.pdf
Bibtex
Author : Gaëtan Leurent, Charles Bouillaguet, Pierre-Alain Fouque
Title : SIMD Is a Message Digest
In : -
Address :
Date : 2008


2 Cryptanalysis

We distinguish between two cases: results on the complete hash function, and results on underlying building blocks.

A description of the tables is given here.


2.1 Hash function

Here we list results on the actual hash function. The only allowed modification is to change the security parameter.

Recommended security parameter: 2.k=2.16 steps

Type of Analysis Hash Size (n) Parameters Compression Function Calls Memory Requirements Reference


2.2 Building blocks

Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.

Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
distinguisher compression function 512 full (Round 1) 5*2425.28 - Mendel, Nad


Florian Mendel, Tomislav Nad - A Distinguisher for the Compression Function of SIMD-512

INDOCRYPT 5922:219-232,2009
http://online.tu-graz.ac.at/tug_online/voe_main2.getvolltext?pDocumentNr=125658
Bibtex
Author : Florian Mendel, Tomislav Nad
Title : A Distinguisher for the Compression Function of SIMD-512
In : INDOCRYPT -
Address :
Date : 2009