Difference between revisions of "Shabal"

From The ECRYPT Hash Function Website
m
(new nonrandomness observations on the Shabal permutation)
Line 25: Line 25:
 
|-                                         
 
|-                                         
 
|  | non-randomness || permutation || all ||  || 2<sup>12</sup> ||  || [http://131002.net/data/papers/Aum09.pdf Aumasson]
 
|  | non-randomness || permutation || all ||  || 2<sup>12</sup> ||  || [http://131002.net/data/papers/Aum09.pdf Aumasson]
 +
|-                                             
 +
|  | non-randomness || permutation || all ||  || 1 ||  || [http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf Knudsen, Matusiewicz, Thomsen]
 
|-                                               
 
|-                                               
 
|}                     
 
|}                     
 +
  
 
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
Line 43: Line 46:
 
   Shabal does not behave pseudorandomly. This does not affect the
 
   Shabal does not behave pseudorandomly. This does not affect the
 
   security of Shabal as submitted to the NIST Hash Competition.},
 
   security of Shabal as submitted to the NIST Hash Competition.},
 +
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@misc{shabalKMT09,
 +
  author    = {Lars R. Knudsen and Krystian Matusiewicz and Søren S. Thomsen},
 +
  title    = {Observations on the Shabal keyed permutation},
 +
  url        = {http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf },
 +
  howpublished = {Available online},
 +
  year      = {2009},
 +
  abstract = {
 +
In this note we show that the permutation P used in the Shabal hash function, which is
 +
a candidate in the SHA-3 competition, has some non-random properties. As an example,
 +
it is easy to find a number of fixed points in the permutation. Moreover, large key-multicollisions
 +
can be easily found; these are multi-collisions where only the key input contains
 +
a difference. All observations are easily verified, and most of them are independent of the
 +
choice of security parameters. Our observations, on the other hand, do not seem extensible
 +
to the full hash function.
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 11:29, 9 April 2009

1 The algorithm

  • Author(s): Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau
  • Website: http://www.shabal.com/
  • NIST submission package: Shabal.zip


Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau - Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition

,2008
http://ehash.iaik.tugraz.at/uploads/6/6c/Shabal.pdf
Bibtex
Author : Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau
Title : Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
non-randomness permutation all 212 Aumasson
non-randomness permutation all 1 Knudsen, Matusiewicz, Thomsen


A description of this table is given here.


Jean-Philippe Aumasson - On the pseudorandomness of Shabal's keyed permutation

,2009
http://131002.net/data/papers/Aum09.pdf
Bibtex
Author : Jean-Philippe Aumasson
Title : On the pseudorandomness of Shabal's keyed permutation
In : -
Address :
Date : 2009

Lars R. Knudsen, Krystian Matusiewicz, Søren S. Thomsen - Observations on the Shabal keyed permutation

,2009
http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf
Bibtex
Author : Lars R. Knudsen, Krystian Matusiewicz, Søren S. Thomsen
Title : Observations on the Shabal keyed permutation
In : -
Address :
Date : 2009