A first report on Whirlpool , NUSH , SC 2000 , Noekeon

نویسنده

  • Lars Knudsen
چکیده

Whirlpool is a hash function that operates on messages less than 2256 bits in length, and produces a message digest of 512 bits. Whirlpool uses the Miyaguchi-Preneel scheme with a 512 bit block cipher, and it is claimed to be collision resistant and one-way. The bit string to be hashed is always padded, and its length after padding is a multiple of 512. The message string is then divided into a sequence of 512-bit words, m1,m2, . . . , mt. This sequence is then used to generate a new sequence of 512-bit words, H1,H2, . . . , Ht in the following way. mi is encrypted with Hi−1 as key, and the resulting ciphertext is XORed with mi and Hi−1 to produce Hi. H0 is a string of 512 0-bits, and the final word Ht is the output of the algorithm. The block cipher, W, that forms the basis of Whirlpool is very similar to the AES selection Rijndael. The main difference between W and Rijndael is that Rijndael supports blocklengths of 128, 192 and 256 bits, while W only works on 512-bit blocks. The plaintext block in W is regarded as an 8x8 array of bytes, called a state and each byte is viewed as an element in GF(28). The polynomial that defines this field is different from the one used in Rijndael. W consists of 10 rounds, preceded by an XOR of the first round key. As in Rijndael, each round starts with each byte of the state passing through an S-box. After this, each column of the state is rotated downwards a number of positions. This is followed by a multiplication with a fixed 8x8 matrix over GF(28) with maximal branch number, the state being the left factor. Finally, the round ends with a key addition.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Analysis of Implementation Hierocrypt-3 algorithm (and its comparison to Camellia algorithm) using ALTERA devices

Alghoritms: HIEROCRYPT-3, CAMELLIA and ANUBIS, GRAND CRU, NOEKEON, NUSH, Q, RC6, SAFER++128, SC2000, SHACAL were requested for the submission of block ciphers (high level block cipher) to NESSIE (New European Schemes for Signatures, Integrity, and Encryption) project. The main purpose of this project was to put forward a portfolio of strong cryptographic primitives of various types. The NESSIE ...

متن کامل

Outbreak of Legionnaires' disease associated with a display whirlpool spa.

BACKGROUND Recognized outbreaks of Legionnaires' disease (LD) are rare; when they occur, they provide opportunities to understand the epidemiology of the illness and improve prevention strategies. We investigated a population-based outbreak. METHODS After the confirmation of LD in October 1996 in five people in neighbouring towns in southwest Virginia, active surveillance for additional cases...

متن کامل

On Noekeon NES/DOC/UIB/WP3/009/1

In this note we analyse Noekeon, a 128-bit block cipher submitted to the NESSIE project. It is shown that for six of seven S-boxes which satisfy the design criteria of the Noekeon designers the resulting block ciphers are vulnerable to either a differential attack, a linear attack or both. One conclusion is that Noekeon is not designed according to the wide trail strategy. Also, it is shown tha...

متن کامل

Outbreak of severe Pseudomonas aeruginosa infections caused by a contaminated drain in a whirlpool bathtub.

During a 14-month period, 7 patients with hematological malignancies acquired serious infections caused by a single strain of multiply resistant Pseudomonas aeruginosa. A case-control study, culture surveys, and pulsed-field gel electrophoresis implicated a whirlpool bathtub on the unit as the reservoir. All case patients and 32% of control patients used this bathtub (P=.003). The epidemic stra...

متن کامل

Rebound Distinguishers: Results on the Full Whirlpool Compression Function

Whirlpool is a hash function based on a block cipher that can be seen as a scaled up variant of the AES. The main difference is the (compared to AES) extremely conservative key schedule. In this work, we present a distinguishing attack on the full compression function of Whirlpool. We obtain this result by improving the rebound attack on reduced Whirlpool with two new techniques. First, the inb...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2002