Jump to content

NIST hash function competition

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 143.107.151.34 (talk) at 12:05, 10 December 2010 (→‎Finalists: Link to BLAKE entry in Wikipedia). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

The NIST hash function competition is an open competition held by the US National Institute of Standards and Technology for a new SHA-3 function to replace the older SHA-1 and SHA-2, which was formally announced in the Federal Register on November 2, 2007.[1] "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)."[2]

Submissions were due October 31, 2008, with a list of candidates accepted for the first round published December 9, 2008.[3] NIST held a conference in late February 2009 where submitters gave presentations on their algorithms and NIST officials discussed criteria for narrowing down the field of candidates for Round 2.[4] The list of 14 candidates accepted to Round 2 was published on July 24, 2009.[5] Another conference was held August 23-24, 2010 (after CRYPTO 2010) at the University of California, Santa Barbara, where the second-round candidates were discussed.[6] The announcement of the final round candidates is tentatively scheduled for 2010, while the proclamation of a winner and publication of the new standard are scheduled to take place in 2012.[7]

Entrants

This is an incomplete list of known submissions. NIST selected 51 entries for the Round 1.[3] 14 of them advanced to Round 2,[5] from which 5 finalists were selected.

Finalists

"NIST has selected five SHA-3 candidate algorithms to advance to the third (and final) round" [8]:

Did not pass to Final Round

The following hash function submissions were accepted for Round Two, but did not make it to the final round:

Did not pass to Round Two

The following hash function submissions have been accepted for Round One but did not pass to Round Two. They have neither been conceded by the submitters nor have had substantial cryptographic weaknesses. However, most of them have some weaknesses in the design components, or performance issues.

Entrants with substantial weaknesses

The following non-conceded Round One entrants have had substantial cryptographic weaknesses announced.

Conceded entrants

The following Round One entrants have been officially retracted from the competition by their submitters; they are considered broken according to the NIST official Round One Candidates web site. As such, they are withdrawn from the competition.

Rejected entrants

Several submissions received by NIST were not accepted as First Round Candidates, following an internal review by NIST.[3] In general, NIST gave no details as to why each was rejected. NIST also has not given a comprehensive list of rejected algorithms; there are known to be 13,[3][62] but only the following are public.

References

  1. ^ "Federal Register / Vol. 72, No. 212" (PDF). Federal Register. Government Printing Office. Friday, November 2, 2007. Retrieved 2008-11-06. {{cite web}}: Check date values in: |date= (help)
  2. ^ "cryptographic hash project - Background Information". Computer Security Resource Center. National Institute of Standards and Technology. November 2, 2007. Retrieved 2008-11-06.
  3. ^ a b c d e f g h i j k "Round 1". 2008-12-09. Retrieved 2008-12-10.
  4. ^ National Institute of Standards and Technology (December 9, 2008). "The First SHA-3 Candidate Conference". Retrieved 23 December 2008.
  5. ^ a b "Second Round Candidates". National Institute for Standards and Technology. July 24, 2009. Retrieved July 24, 2009.
  6. ^ National Institute of Standards and Technology (June 30, 2010). "The Second SHA-3 Candidate Conference".
  7. ^ "Tentative Timeline of the Development of New Hash Functions". NIST. December 10, 2008. Retrieved September 15, 2009.
  8. ^ http://csrc.nist.gov/groups/ST/hash/email_list.html
  9. ^ Jean-Philippe Aumasson (November 3, 2008). "SHA-3 proposal BLAKE". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  10. ^ Svein Johan Knapskog (November 4, 2008). "blue_midnight_wish". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  11. ^ Søren S. Thomsen (2009). "Pseudo-cryptanalysis of Blue Midnight Wish" (PDF). Retrieved 19 May 2009.
  12. ^ Henri Gilbert (October 29, 2008). "SHA-3 Proposal: ECHO" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  13. ^ Özgül Kücük (31 October 2008). "The Hash Function Hamsi" (PDF). Retrieved 11 December 2008.
  14. ^ Dai Watanabe (31 October 2008). "Hash Function Luffa: Specification" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  15. ^ Jean-François Misarsky (October 28, 2008). "Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  16. ^ Eli Biham. "The SHAvite-3 Hash Function" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  17. ^ Jongin Lim (October 29, 2008). "ARIRANG" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  18. ^ "Submission to the SHA-3 Competition: The CHI Family of Cryptographic Hash Algorithms" (PDF). October 30, 2008. Retrieved 11 November 2008. {{cite web}}: Text "Philip Hawkes" ignored (help)
  19. ^ Jacques Patarin. "CRUNCH". Retrieved 14 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  20. ^ Hirotaka Yoshida (30 October 2008). "SHA-3 Proposal: Lesamnta" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  21. ^ Kerem Varıcı. "The Sarmal Hash Function". Retrieved 12 October 2010. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  22. ^ Daniel Penazzi. "The TIB3 Hash" (PDF). Retrieved 2008-11-29. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  23. ^ "AURORA: A Cryptographic Hash Algorithm Family" (PDF). October 31, 2008. Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  24. ^ "Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform" (PDF). 2009. Retrieved 10 July 2009. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  25. ^ Colin Bradbury (25 October 2008). "BLENDER: A Proposed New Family of Cryptographic Hash Algorithms" (PDF). Retrieved 11 December 2008.
  26. ^ Craig Newbold. "Observations and Attacks On The SHA-3 Candidate Blender" (PDF). Retrieved 23 December 2008.
  27. ^ Florian Mendel. "Preimage Attack on Blender" (PDF). Retrieved 23 December 2008.
  28. ^ Dmitry Khovratovich (October 30, 2008). "The Hash Function Cheetah: Specification and Supporting Documentation" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  29. ^ Danilo Gligoroski (2008-12-12). "Danilo Gligoroski - Cheetah hash function is not resistant against length-extension attack". Retrieved 21 December 2008.
  30. ^ Zijie Xu. "Dynamic SHA" (PDF). Retrieved 11 December 2008.
  31. ^ Vlastimil Klima (2008-12-14). "Dynamic SHA is vulnerable to generic attacks". Retrieved 21 December 2008.
  32. ^ Zijie Xu. "Dynamic SHA2" (PDF). NIST. Retrieved 11 December 2008.
  33. ^ Vlastimil Klima (2008-12-14). "Dynamic SHA2 is vulnerable to generic attacks". Retrieved 21 December 2008.
  34. ^ Danilo Gligoroski (November 4, 2008). "edon-r". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  35. ^ "Cryptanalysis of Edon-R" (PDF). 2008. Retrieved 10 July 2009. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  36. ^ Sean O'Neil (October 31, 2008). "EnRUPT - The Simpler The Better". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  37. ^ Sebastiaan Indesteege (November 6, 2008). "Collisions for EnRUPT". Retrieved 2008-11-07.
  38. ^ Jason Worth Martin (October 21, 2008). "ESSENCE: A Candidate Hashing Algorithm for the NIST Competition" (PDF). Retrieved 2008-11-08.
  39. ^ "Cryptanalysis of ESSENCE" (PDF).
  40. ^ Ivica Nikolić. "Hash family LUX - Algorithm Specifications and Supporting Documentation" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  41. ^ Mikhail Maslennikov. "MCSSHA-3 hash algorithm". Retrieved 2008-11-08.
  42. ^ "Second preimages on MCSSHA-3" (PDF). Retrieved 14 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  43. ^ Peter Maxwell (September 2008). "The Sgàil Cryptographic Hash Function" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  44. ^ Peter Maxwell (November 5, 2008). "Aww, p*sh!". Retrieved 2008-11-06.
  45. ^ Michael Gorski (October 28, 2008). "The Twister Hash Function Family" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  46. ^ Florian Mendel, Christian Rechberger, Martin Schläffer (2008). "Cryptanalysis of Twister" (PDF). Retrieved 19 May 2009.{{cite web}}: CS1 maint: multiple names: authors list (link)
  47. ^ Michael Kounavis (November 3, 2008). "Vortex: A New Family of One Way Hash Functions based on Rijndael Rounds and Carry-less Multiplication". Retrieved 11 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  48. ^ Jean-Philippe Aumasson, Orr Dunkelman, Florian Mendel, Christian Rechberger, Søren S. Thomsen (2009). "Cryptanalysis of Vortex" (PDF). Retrieved 19 May 2009.{{cite web}}: CS1 maint: multiple names: authors list (link)
  49. ^ Neil Sholer (October 29, 2008). "Abacus: A Candidate for SHA-3" (PDF). Retrieved 11 December 2008.
  50. ^ Gregory G. Rose. "Design and Primitive Specification for Boole" (PDF). Retrieved 2008-11-08.
  51. ^ Gregory G. Rose (10 Dec 2008). "OFFICIAL COMMENT: BOOLE" (PDF). Retrieved 23 December 2008.
  52. ^ David A. Wilson (October 23, 2008). "The DCH Hash Function" (PDF). Retrieved 23 November 2008.
  53. ^ Natarajan Vijayarangan. "A NEW HASH ALGORITHM: Khichidi-1" (PDF). Retrieved 11 December 2008.
  54. ^ Björn Fay. "MeshHash" (PDF). Retrieved 30 November 2008.
  55. ^ Orhun Kara. "SHAMATA hash function: A candidate algorithm for NIST competition". Retrieved 10 November 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  56. ^ Michal Trojnara (October 14, 2008). "StreamHash Algorithm Specifications and Supporting Documentation" (PDF). Retrieved 15 December 2008.
  57. ^ Rafael Alvarez. "The Tangle Hash Function" (PDF). Retrieved 11 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  58. ^ John Washburn. "WAMM: A CANDIDATE ALGORITHM FOR THE SHA-3 COMPETITION" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  59. ^ "OFFICIAL COMMENT: WaMM is Withdrawn" (PDFauthor=John Washburn). 20 Dec 2008. Retrieved 23 December 2008.
  60. ^ Bob Hattersly (October 15, 2008). "Waterfall Hash - Algorithm Specification and Analysis" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  61. ^ Bob Hattersley (20 Dec 2008). "OFFICIAL COMMENT: Waterfall is broken" (PDF). Retrieved 23 December 2008.
  62. ^ Bruce Schneier (November 19, 2008). "Skein and SHA-3 News". Retrieved 23 December 2008.
  63. ^ Jason Lee (November 6, 2008). "HASH 2X". TI BASIC Developer. Retrieved 2008-11-06.
  64. ^ "HASH 2X". TI BASIC Developer. November 6, 2008. Retrieved 2008-11-06.
  65. ^ Robert J. Jenkins Jr. "Algorithm Specification". Retrieved 15 December 2008.
  66. ^ "Internal collision attack on Maraca" (PDF). Retrieved 15 December 2008. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)
  67. ^ Geoffrey Park. "NKS 2D Cellular Automata Hash" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  68. ^ Cristophe De Cannière (November 13, 2008). "Collisions for NKS2D-224". Retrieved 14 November 2008.
  69. ^ Brandon Enright (November 14, 2008). "Collisions for NKS2D-512". Retrieved 14 November 2008.
  70. ^ Peter Schmidt-Nielsen. "Ponic" (PDF). Retrieved 9 11 2008. {{cite web}}: Check date values in: |accessdate= (help)
  71. ^ María Naya-Plasencia. "Second preimage attack on Ponic" (PDF). Retrieved 30 November 2008.
  72. ^ "ZK-Crypt Homepage". Retrieved 1 March 2009. {{cite web}}: Unknown parameter |coauthors= ignored (|author= suggested) (help)