Home | Repositories | Statistics | About



Subject: Hash function, SHA-3, quasigroup string transformation


Year: 2012


Type: Article



Title: CRYPTOGRAPHIC HASH FUNCTION Edon-모


Author: Gligoroski, Danilo
Author: Steinsmo Ødegard, Rune
Author: Mihova, Marija
Author: Johan Knapskog, Svein
Author: Kocarev, Ljupcho



Abstract: This is the version 02 of the supporting documentation that describes in details the cryptographic hash function Edon-R which was submitted as a candidate for SHA-3 hash competition organized by National Institute of Standards and Technology (NIST), according to the public call [NIS07]. The difference between version 01 and version 02 of the documentation is in the produced test vectors for HMAC. That is due to the fact that there was mismatch between rotation values defined in the documentation and implemented C code. Accordingly, C source code (in the accompanied CD) has been changed with the correct rotation values. So, in this documentation we do not change anything in the originally submitted algorithm, but just give the correct HMAC test values. In this version a minor change in the performance has been measured with Microsoft Visual Studio 2005, but we add new measurements performed by Intel C++ v 11.0.066 (that are slightly better than those obtained by Microsoft Visual Studio 2005). Additionally, we put a remark that our claims about free-start collisions in the Section 3.14 are not correct. Edon-R is a cryptographic hash function with output size of n bits where n = 224, 256, 384 or 512. Its conjectured cryptographic security is: O(2 n 2 ) hash computations for finding collisions, O(2n ) hash computations for finding preimages, O(2n−k ) hash computations for finding second preimages for messages shorter than 2k bits. Additionally, it is resistant against lengthextension attacks, resistant against multicollision attacks and it is provably resistant against differential cryptanalysis. Edon-R has been designed to be much more efficient than SHA-2 cryptographic hash functions, while in the same time offering same or better security. The speed of the optimized 32-bit version on defined reference platform with Intel C++ v 11.0.066 is 6.26 cycles/byte for n = 224, 256 and 9.99 cycles/byte for n = 384, 512. The speed of the optimized 64-bit version on defined reference platform with Intel C++ v 11.0.066 is 4.40 cycles/byte for n = 224, 256 and 2.29 cycles/byte for n = 384, 512.


Publisher: Norwegian University of Science and Technology


Relation: Hash Functions and Gröbner Bases Cryptanalysis



Identifier: oai:repository.ukim.mk:20.500.12188/24028
Identifier: http://hdl.handle.net/20.500.12188/24028



TitleDateViews
CRYPTOGRAPHIC HASH FUNCTION Edon-모201214