fbpx
Wikipedia

Snefru

Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC.[1] The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers.

The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than brute force search (a certificational weakness), the attack requires operations and is thus not currently feasible in practice.[2]

References

  1. ^ Ralph C. Merkle (1990). "A fast software one-way hash function". Journal of Cryptology. 3 (1): 43–58. doi:10.1007/BF00203968. S2CID 33788557.
  2. ^ Eli Biham (2008-07-19). "New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru". Fast Software Encryption. Lecture Notes in Computer Science. Vol. 5086. Fast Software Encryption 2008. pp. 444–461. doi:10.1007/978-3-540-71039-4_28. ISBN 978-3-540-71038-7.{{cite book}}: CS1 maint: location (link)

External links

  • Snefru-n on Ecrypt
  • RHash on SourceForge, an open source command-line tool, which can calculate and verify Snefru-128 and Snefru-256

snefru, this, article, about, cryptographic, hash, function, egyptian, pharaoh, sneferu, cryptographic, hash, function, invented, ralph, merkle, 1990, while, working, xerox, parc, function, supports, output, named, after, egyptian, pharaoh, sneferu, continuing. This article is about the cryptographic hash function For the Egyptian pharaoh see Sneferu Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC 1 The function supports 128 bit and 256 bit output It was named after the Egyptian Pharaoh Sneferu continuing the tradition of the Khufu and Khafre block ciphers The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight Although differential cryptanalysis can break the revised version with less complexity than brute force search a certificational weakness the attack requires 2 88 5 displaystyle 2 88 5 operations and is thus not currently feasible in practice 2 References Edit Ralph C Merkle 1990 A fast software one way hash function Journal of Cryptology 3 1 43 58 doi 10 1007 BF00203968 S2CID 33788557 Eli Biham 2008 07 19 New Techniques for Cryptanalysis of Hash Functions and Improved Attacks on Snefru Fast Software Encryption Lecture Notes in Computer Science Vol 5086 Fast Software Encryption 2008 pp 444 461 doi 10 1007 978 3 540 71039 4 28 ISBN 978 3 540 71038 7 a href Template Cite book html title Template Cite book cite book a CS1 maint location link External links EditSnefru n on Ecrypt RHash on SourceForge an open source command line tool which can calculate and verify Snefru 128 and Snefru 256 This cryptography related article is a stub You can help Wikipedia by expanding it vte Retrieved from https en wikipedia org w index php title Snefru amp oldid 1084906584, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.