Snefru

Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC.[1] The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers.

The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than brute force search (a certificational weakness), the attack requires operations and is thus not currently feasible in practice.[2]

References

  1. Ralph C. Merkle (1990). "A fast software one-way hash function". Journal of Cryptology. 3 (1): 43–58. doi:10.1007/BF00203968.
  2. Eli Biham (2008-07-19). "New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru". Fast Software Encryption. Lecture Notes in Computer Science. 5086. pp. 444–461. doi:10.1007/978-3-540-71039-4_28. ISBN 978-3-540-71038-7.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.