Difference between revisions of "Skein"

From The ECRYPT Hash Function Website
m (The algorithm)
m (Added results on Threefish)
Line 18: Line 18:
 
== Cryptanalysis ==
 
== Cryptanalysis ==
  
* None yet
+
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-
 +
|-   
 +
|  near collision || block cipher || 512 || 17 rounds || 2<sup>24</sup> || - || [http://131002.net/data/talks/threefish_rump.pdf Aumasson,Meier,Phan]
 +
|-   
 +
|  distinguisher || block cipher || 512 || 17 rounds || 2<sup>4</sup> || - || [http://131002.net/data/talks/threefish_rump.pdf Aumasson,Meier,Phan]
 +
|-
 +
|  impossible differential || block cipher || 512 || 21 rounds || - || - || [http://131002.net/data/talks/threefish_rump.pdf Aumasson,Meier,Phan]
 +
|-   
 +
|  key recovery || block cipher || 512 || 23 rounds || 2<sup>274</sup> || - || [http://131002.net/data/talks/threefish_rump.pdf Aumasson,Meier,Phan]
 +
|- 
 +
|  key recovery || block cipher || 512 || 24 rounds || 2<sup>431</sup> || - || [http://131002.net/data/talks/threefish_rump.pdf Aumasson,Meier,Phan]
 +
|-     
 +
|  key recovery || block cipher || 512 || 25 rounds || 2<sup>441</sup> || - || [http://131002.net/data/talks/threefish_rump.pdf Aumasson,Meier,Phan]
 +
|-         
 +
|}       
 +
 
 +
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 +
 
 +
 
 +
<bibtex>
 +
@misc{SkeinAum09,
 +
  author    = {Jean-Philippe Aumasson and Willi Meier and Raphael Phan},
 +
  title    = {Improved analyis of Threefish},
 +
  url = {http://131002.net/data/talks/threefish_rump.pdf},
 +
  howpublished = {FSE 2009 rump session, slides available online},
 +
  year = {2009},
 +
}
 +
</bibtex>

Revision as of 13:20, 3 March 2009

1 The algorithm

Niels Ferguson, Stefan Lucks, Bruce Schneier, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, Jesse Walker - The Skein Hash Function Family

,2008
http://www.schneier.com/skein.pdf
Bibtex
Author : Niels Ferguson, Stefan Lucks, Bruce Schneier, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, Jesse Walker
Title : The Skein Hash Function Family
In : -
Address :
Date : 2008

2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
near collision block cipher 512 17 rounds 224 - Aumasson,Meier,Phan
distinguisher block cipher 512 17 rounds 24 - Aumasson,Meier,Phan
impossible differential block cipher 512 21 rounds - - Aumasson,Meier,Phan
key recovery block cipher 512 23 rounds 2274 - Aumasson,Meier,Phan
key recovery block cipher 512 24 rounds 2431 - Aumasson,Meier,Phan
key recovery block cipher 512 25 rounds 2441 - Aumasson,Meier,Phan

A description of this table is given here.


Jean-Philippe Aumasson, Willi Meier, Raphael Phan - Improved analyis of Threefish

,2009
http://131002.net/data/talks/threefish_rump.pdf
Bibtex
Author : Jean-Philippe Aumasson, Willi Meier, Raphael Phan
Title : Improved analyis of Threefish
In : -
Address :
Date : 2009