cryptographic hash function edon r
play

Cryptographic Hash Function EDON-R Presented by Prof. Danilo - PowerPoint PPT Presentation

1 Cryptographic Hash Function EDON-R Presented by Prof. Danilo Gligoroski Department of Telematics Faculty of Information Technology, Mathematics and Electrical Engineering Norwegian University of Science and TechnologyTechnology - NTNU,


  1. 1 Cryptographic Hash Function EDON-R Presented by Prof. Danilo Gligoroski Department of Telematics Faculty of Information Technology, Mathematics and Electrical Engineering Norwegian University of Science and TechnologyTechnology - NTNU, NORWAY 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  2. 2 Outline Short history of EDON-R Specific design characteristics Known attacks on EDON-R Are there any one-way bijections embedded in EDON-R? SW/HW performance and memory requirements 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  3. 3 Short history of EDON-R • Theoretical principles of EDON-R were described at the Second NIST Hash Workshop – 2006 in the presentation: Edon-R Family of Cryptographic Hash Functions – No concrete realization 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  4. 4 Short history of EDON-R • Theoretical principles of EDON-R were described at the Second NIST Hash Workshop – 2006 in the presentation: Edon-R Family of Cryptographic Hash Functions – No concrete realization • First implementation of Edon- R (256, 384, 512) published at http://eprint.iacr.org/2007/154 – Big acknowledgement for Søren Steffen Thomsen, giving me comments about zero being a fixed point in that realization 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  5. 5 Short history of EDON-R • Additionally, the following contributors joined the EDON-R (SHA-3) team: – Rune Steinsmo Ødegård – Investigating the mathematical properties of defined quasigroups – Marija Mihova – Investigating the differential properties in EDON-R operations – Svein Johan Knapskog (general comments and suggestions for improvements, proofreading) – Ljupco Kocarev (general comments and suggestions for improvements, proofreading) – Aleš Drápal (Theory of quasigroups and suggestions for improvements) – Vlastimil Klima (cryptanalysis and suggestions for improvements) 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  6. 6 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  7. 7 Specific design characteristics for EDON-R Concatenation of at least 65 bits (Merkle-Damgård strenghtening) 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  8. 8 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  9. 9 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  10. 10 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  11. 11 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  12. 12 Specific design characteristics for EDON-R Function is defined by quasigroup operations 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  13. 13 Specific design characteristics for EDON-R Quasigroup operations are defined on 256-bit or 512-bit operands. 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  14. 14 Specific design characteristics for EDON-R Quasigroup operations are defined on 256-bit or 512-bit operands. (X 0 , X 1 , …, X 7 ) (Y 0 , Y 1 , …, Y 7 ) 32-bit or 64-bit variables 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  15. 15 Specific design characteristics for EDON-R Quasigroup operations are defined on 256-bit or 512-bit operands. (X 0 , X 1 , …, X 7 ) (Y 0 , Y 1 , …, Y 7 ) 32-bit or 64-bit variables Operations: 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  16. 16 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  17. 17 Specific design characteristics for EDON-R Simple re-indexing (no computational costs) 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  18. 18 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  19. 19 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  20. 20 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  21. 21 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  22. 22 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  23. 23 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  24. 24 Specific design characteristics for EDON-R Rotations differ from each other for at least 2 positions. 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  25. 25 Specific design characteristics for EDON-R Two orthogonal Latin Squares of order 8 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  26. 26 Specific design characteristics for EDON-R Two orthogonal Latin Squares of order 8 Four corresponding nonsingular in (Z 2 , +, x ) matrices. 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  27. 27 Specific design characteristics for EDON-R Four nonsingular in (Z 2 , +, x ) matrices. 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  28. 28 Specific design characteristics for EDON-R Four nonsingular in (Z 2 , +, x ) matrices. Two diffusion (bi-stochastic) matrices 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  29. 29 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  30. 30 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  31. 31 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  32. 32 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  33. 33 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  34. 34 Specific design characteristics for EDON-R 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  35. 35 Specific design characteristics for EDON-R Theorem 3: 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  36. 36 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  37. 37 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  38. 38 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  39. 39 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  40. 40 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  41. 41 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

  42. 42 Specific design characteristics for EDON-R EDON-R is provably resistant against differential cryptanalysis 25-28 Feb 2009, Leuven, Belgium, The First SHA-3 Candidate Conference, Cryptographic Hash Function EDON-R

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend