Jump to content

NIST hash function competition: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎Entrants: have → has
No edit summary
Line 2: Line 2:
</ref> "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the [[Advanced Encryption Standard process|development process]] for the [[Advanced Encryption Standard]] (AES)."<ref>{{cite web|url=http://csrc.nist.gov/groups/ST/hash/index.html|title=cryptographic hash project - Background Information|accessdate=2008-11-06 |work=Computer Security Resource Center|publisher=National Institute of Standards and Technology|date=November 2, 2007}}</ref>
</ref> "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the [[Advanced Encryption Standard process|development process]] for the [[Advanced Encryption Standard]] (AES)."<ref>{{cite web|url=http://csrc.nist.gov/groups/ST/hash/index.html|title=cryptographic hash project - Background Information|accessdate=2008-11-06 |work=Computer Security Resource Center|publisher=National Institute of Standards and Technology|date=November 2, 2007}}</ref>


Submissions were due October 31, 2008, with a list of candidates accepted for the first round published December 9, 2008<ref name="Round1">{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/index.html|title=Round 1|date=2008-12-9|accessdate=2008-12-10}}</ref>. An upcoming conference on the process is scheduled for February 25, 2009 at the [[Katholieke Universiteit Leuven]] in Belgium with a primary purpose of determining how to reduce the submissions to a more manageable number<ref>{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/Feb2009/index.html|title=The First SHA-3 Candidate Conference|author=National Institute of Standards and Technology|date=December 9, 2008|accessdate=23 December 2008}}</ref>. The proclamation of a winner and publication of the new standard are scheduled to take place in 2012.
Submissions were due October 31, 2008, with a list of candidates accepted for the first round published December 9, 2008<ref name="Round1">{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/index.html|title=Round 1|date=2008-12-9|accessdate=2008-12-10}}</ref>. NIST held a conference in late February 2009 where submitters gave presentations on their algorithms and NIST officials discussed criteria for narrowing down the field of candidates for Round 2.<ref>{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/Feb2009/index.html|title=The First SHA-3 Candidate Conference|author=National Institute of Standards and Technology|date=December 9, 2008|accessdate=23 December 2008}}</ref>. The proclamation of a winner and publication of the new standard are scheduled to take place in 2012.


==Entrants==
==Entrants==

Revision as of 00:08, 3 March 2009

The NIST hash function competition refers to an open competition held by the US National Institute of Standards and Technology for a new SHA-3 function to replace the older SHA-1 and SHA-2 hash functions, which was formally announced in the Federal Register on November 2, 2007.[1] "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)."[2]

Submissions were due October 31, 2008, with a list of candidates accepted for the first round published December 9, 2008[3]. NIST held a conference in late February 2009 where submitters gave presentations on their algorithms and NIST officials discussed criteria for narrowing down the field of candidates for Round 2.[4]. The proclamation of a winner and publication of the new standard are scheduled to take place in 2012.

Entrants

This is an incomplete list of known submissions. NIST has indicated[3] that 51 of 64 submitted entries have been accepted as Round 1 candidates.

Accepted for Round One

The following hash function submissions have been accepted for Round One and have neither been conceded by the submitters nor have had any substantial cryptographic weakenesses announced.

Entrants with Substantial Weaknesses

The following non-conceded Round One entrants have had substantial cryptographic weaknesses announced.

Conceded Entrants

The following Round One entrants have been officially conceded to be broken by their submitters, according the NIST official Round One Candidates web site. As such, they should be considered withdrawn from the competition.

Rejected entrants

Several submissions received by NIST were not accepted as First Round Candidates, following an internal review by NIST[3]. In general, NIST gave no details as to why each was rejected. NIST also has not given a comprehensive list of rejected algorithms; there are known to be 13[60][3], but only the following are public.

References

  1. ^ "Federal Register / Vol. 72, No. 212" (PDF). Federal Register. Government Printing Office. Friday, November 2, 2007. Retrieved 2008-11-06. {{cite web}}: Check date values in: |date= (help)
  2. ^ "cryptographic hash project - Background Information". Computer Security Resource Center. National Institute of Standards and Technology. November 2, 2007. Retrieved 2008-11-06.
  3. ^ a b c d e f g h i j k "Round 1". 2008-12-9. Retrieved 2008-12-10. {{cite web}}: Check date values in: |date= (help)
  4. ^ National Institute of Standards and Technology (December 9, 2008). "The First SHA-3 Candidate Conference". Retrieved 23 December 2008.
  5. ^ Jongin Lim (October 29, 2008). "ARIRANG" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  6. ^ "AURORA: A Cryptographic Hash Algorithm Family" (PDF). October 31, 2008. Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  7. ^ Jean-Philippe Aumasson (November 3, 2008). "SHA-3 proposal BLAKE". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  8. ^ Svein Johan Knapskog (November 4, 2008). "blue_midnight_wish". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  9. ^ "Submission to the SHA-3 Competition: The CHI Family of Cryptographic Hash Algorithms" (PDF). October 30, 2008. Retrieved 11 November 2008. {{cite web}}: Text "Philip Hawkes" ignored (help)
  10. ^ Jacques Patarin. "CRUNCH". Retrieved 14 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  11. ^ Henri Gilbert (October 29, 2008). "SHA-3 Proposal: ECHO" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  12. ^ Daniel R. L. Brown (October 300, 2008). "ECOH: the Elliptic Curve Only Hash" (PDF). Retrieved 11 December 2008. {{cite web}}: Check date values in: |date= (help); Unknown parameter |coauthors= ignored (|author= suggested) (help)
  13. ^ Danilo Gligoroski (November 4, 2008). "edon-r". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  14. ^ Jason Worth Martin (October 21, 2008). "ESSENCE: A Candidate Hashing Algorithm for the NIST Competition" (PDF). Retrieved 2008-11-08.
  15. ^ Matthieu Finiasz. "Fast Syndrome-Based hash function". Retrieved 11 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  16. ^ Özgül Kücük (31 October 2008). "The Hash Function Hamsi" (PDF). Retrieved 11 December 2008.
  17. ^ Hirotaka Yoshida (30 October 2008). "SHA-3 Proposal: Lesamnta" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  18. ^ Dai Watanabe (31 October 2008). "Hash Function Luffa: Specification" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  19. ^ Ivica Nikolić. "Hash family LUX - Algorithm Specifications and Supporting Documentation" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  20. ^ Kerem Varıcı. "The Sarmal Hash Algorithm". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  21. ^ Jean-François Misarsky (October 28, 2008). "Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  22. ^ Eli Biham. "The SHAvite-3 Hash Function" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  23. ^ Gaëtan Leurent. "The SIMD Hash Function". Retrieved 22 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  24. ^ Çetin Kaya Koç (November 10, 2008). "Spectral Hash Algorithm". Retrieved 2008-11-08. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  25. ^ Daniele Micciancio. "SWIFFTX: A Proposal for the SHA-3 Standard" (PDF). Retrieved 2008-11-18. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  26. ^ Daniel Penazzi. "The TIB3 Hash" (PDF). Retrieved 2008-11-29. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  27. ^ Michael Gorski (October 28, 2008). "The Twister Hash Function Family" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  28. ^ Michael Kounavis (November 3, 2008). "Vortex: A New Family of One Way Hash Functions based on Rijndael Rounds and Carry-less Multiplication". Retrieved 11 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  29. ^ Colin Bradbury (25 October 2008). "BLENDER: A Proposed New Family of Cryptographic Hash Algorithms" (PDF). Retrieved 11 December 2008.
  30. ^ Craig Newbold. "Observations and Attacks On The SHA-3 Candidate Blender" (PDF). Retrieved 23 December 2008.
  31. ^ Florian Mendel. "Preimage Attack on Blender" (PDF). Retrieved 23 December 2008.
  32. ^ Dmitry Khovratovich (October 30, 2008). "The Hash Function Cheetah: Specification and Supporting Documentation" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  33. ^ Danilo Gligoroski (2008-12-12). "Danilo Gligoroski - Cheetah hash function is not resistant against length-extension attack". Retrieved 21 December 2008.
  34. ^ Zijie Xu. "Dynamic SHA" (PDF). Retrieved 11 December 2008.
  35. ^ Vlastimil Klima (2008-12-14). "Dynamic SHA is vulnerable to generic attacks". Retrieved 21 December 2008.
  36. ^ Zijie Xu. "Dynamic SHA2" (PDF). NIST. Retrieved 11 December 2008.
  37. ^ Vlastimil Klima (2008-12-14). "Dynamic SHA2 is vulnerable to generic attacks". Retrieved 21 December 2008.
  38. ^ Sean O'Neil (October 31, 2008). "EnRUPT - The Simpler The Better". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  39. ^ Sebastiaan Indesteege (November 6, 2008). "Collisions for EnRUPT". Retrieved 2008-11-07.
  40. ^ Mikhail Maslennikov. "MCSSHA-3 hash algorithm". Retrieved 2008-11-08.
  41. ^ "Second preimages on MCSSHA-3" (PDF). Retrieved 14 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  42. ^ Smile Markovski. "NaSHA family of cryptographic hash functions". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  43. ^ "Free-start attacks on NaSHA" (PDF). Retrieved 23 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  44. ^ "Collision attack on NaSHA-512" (PDF). Retrieved 23 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  45. ^ Peter Maxwell (September 2008). "The Sgàil Cryptographic Hash Function" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  46. ^ Peter Maxwell (November 5, 2008). "Aww, p*sh!". Retrieved 2008-11-06.
  47. ^ Neil Sholer (October 29, 2008). "Abacus: A Candidate for SHA-3" (PDF). Retrieved 11 December 2008.
  48. ^ Gregory G. Rose. "Design and Primitive Specification for Boole" (PDF). Retrieved 2008-11-08.
  49. ^ Gregory G. Rose (10 Dec 2008). "OFFICIAL COMMENT: BOOLE" (PDF). Retrieved 23 December 2008.
  50. ^ David A. Wilson (October 23, 2008). "The DCH Hash Function" (PDF). Retrieved 23 November 2008.
  51. ^ Natarajan Vijayarangan. "A NEW HASH ALGORITHM: Khichidi-1" (PDF). Retrieved 11 December 2008.
  52. ^ Björn Fay. "MeshHash" (PDF). Retrieved 30 November 2008. {{cite web}}: Cite has empty unknown parameter: |1= (help)
  53. ^ Orhun Kara. "SHAMATA hash function: A candidate algorithm for NIST competition". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  54. ^ Michal Trojnara (October 14, 2008). "StreamHash Algorithm Specifications and Supporting Documentation" (PDF). Retrieved 15 December 2008.
  55. ^ Rafael Alvarez. "The Tangle Hash Function" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  56. ^ John Washburn. "WAMM: A CANDIDATE ALGORITHM FOR THE SHA-3 COMPETITION" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  57. ^ "OFFICIAL COMMENT: WaMM is Withdrawn" (PDFauthor=John Washburn). 20 Dec 2008. Retrieved 23 December 2008.
  58. ^ Bob Hattersly (October 15, 2008). "Waterfall Hash - Algorithm Specification and Analysis" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  59. ^ Bob Hattersley (20 Dec 2008). "OFFICIAL COMMENT: Waterfall is broken" (PDF). Retrieved 23 December 2008.
  60. ^ Bruce Schneier (November 19, 2008). "Skein and SHA-3 News". Retrieved 23 December 2008.
  61. ^ Jason Lee (November 6, 2008). "HASH 2X". TI BASIC Developer. Retrieved 2008-11-06.
  62. ^ "HASH 2X". TI BASIC Developer. November 6, 2008. Retrieved 2008-11-06.
  63. ^ Robert J. Jenkins Jr. "Algorithm Specification". Retrieved 15 December 2008.
  64. ^ "Internal collision attack on Maraca" (PDF). Retrieved 15 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  65. ^ Geoffrey Park. "NKS 2D Cellular Automata Hash" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  66. ^ Cristophe De Cannière (November 13, 2008). "Collisions for NKS2D-224". Retrieved 14 November 2008.
  67. ^ Brandon Enright (November 14, 2008). "Collisions for NKS2D-512". Retrieved 14 November 2008.
  68. ^ Peter Schmidt-Nielsen. "Ponic" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  69. ^ María Naya-Plasencia. "Second preimage attack on Ponic" (PDF). Retrieved 30 November 2008.
  70. ^ "ZK-Crypt Homepage". Retrieved 1 March 2009. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)