HOME





Snefru (cryptography)
Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC. The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers. The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than brute force search (a certificational weakness), the attack requires 2^ operations and is thus not currently feasible in practice. References External links * on Ecrypt * , an open source Open source is source code that is made freely available for possible modification and redistribution. Products include permission to use and view the source code, de ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cryptographic Hash Function
A cryptographic hash function (CHF) is a hash algorithm (a map (mathematics), map of an arbitrary binary string to a binary string with a fixed size of n bits) that has special properties desirable for a cryptography, cryptographic application: * the probability of a particular n-bit output result (hash value) for a random input string ("message") is 2^ (as for any good hash), so the hash value can be used as a representative of the message; * finding an input string that matches a given hash value (a ''pre-image'') is infeasible, ''assuming all input strings are equally likely.'' The ''resistance'' to such search is quantified as security strength: a cryptographic hash with n bits of hash value is expected to have a ''preimage resistance'' strength of n bits, unless the space of possible input values is significantly smaller than 2^ (a practical example can be found in ); * a ''second preimage'' resistance strength, with the same expectations, refers to a similar problem of f ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ralph Merkle
Ralph C. Merkle (born February 2, 1952) is an American computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics. Merkle is a renowned cryptographer, known for devising Merkle's Puzzles, co-inventing the Merkle–Hellman knapsack cryptosystem, and inventing cryptographic hashing ( Merkle–Damgård construction) and Merkle trees. He has worked as a manager at Elxsi, research scientist at Xerox PARC (Palo Alto Research Center), and a nanotechnology theorist at Zyvex. Merkle has held positions as a Distinguished Professor at Georgia Tech, senior research fellow at IMM, faculty member at Singularity University, and board member at Alcor Life Extension Foundation. He received the IEEE Richard W. Hamming Medal in 2010 and has published works on molecular manipulation and self-replicating machines. Ralph Merkle is a grandnephew of baseball star Fr ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Xerox PARC
Future Concepts division (formerly Palo Alto Research Center, PARC and Xerox PARC) is a research and development company in Palo Alto, California. It was founded in 1969 by Jacob E. "Jack" Goldman, chief scientist of Xerox Corporation, as a division of Xerox, tasked with creating computer technology-related products and hardware systems. Xerox PARC has been foundational to numerous revolutionary computer developments, including laser printing, Ethernet, the modern personal computer, graphical user interface (GUI) and desktop metaphor–paradigm, object-oriented programming, ubiquitous computing, electronic paper, amorphous silicon (a-Si) applications, the computer mouse, and very-large-scale integration (VLSI) for semiconductors. Unlike Xerox's existing research laboratory in Rochester, New York, which focused on refining and expanding the company's copier business, Goldman's "Advanced Scientific & Systems Laboratory" aimed to pioneer new technologies in advanced physics, mate ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Journal Of Cryptology
The ''Journal of Cryptology'' () is a scientific journal in the field of cryptology and cryptography. The journal is published quarterly by the International Association for Cryptologic Research. Its editor-in-chief is Vincent Rijmen Vincent Rijmen (; born 16 October 1970) is a Belgium, Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ....Journal of Cryptology Editorial Board
Springer, retrieved 2022-05-09.


References


External links




[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Ancient Egypt
Ancient Egypt () was a cradle of civilization concentrated along the lower reaches of the Nile River in Northeast Africa. It emerged from prehistoric Egypt around 3150BC (according to conventional Egyptian chronology), when Upper and Lower Egypt were amalgamated by Menes, who is believed by the majority of List of Egyptologists, Egyptologists to have been the same person as Narmer. The history of ancient Egypt unfolded as a series of stable kingdoms interspersed by the "Periodization of ancient Egypt, Intermediate Periods" of relative instability. These stable kingdoms existed in one of three periods: the Old Kingdom of Egypt, Old Kingdom of the Early Bronze Age; the Middle Kingdom of Egypt, Middle Kingdom of the Middle Bronze Age; or the New Kingdom of Egypt, New Kingdom of the Late Bronze Age. The pinnacle of ancient Egyptian power was achieved during the New Kingdom, which extended its rule to much of Nubia and a considerable portion of the Levant. After this period, Egypt ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Pharaoh
Pharaoh (, ; Egyptian language, Egyptian: ''wikt:pr ꜥꜣ, pr ꜥꜣ''; Meroitic language, Meroitic: 𐦲𐦤𐦧, ; Biblical Hebrew: ''Parʿō'') was the title of the monarch of ancient Egypt from the First Dynasty of Egypt, First Dynasty () until the Roman Egypt, annexation of Egypt by the Roman Republic in 30 BCE. However, the equivalent Egyptian language, Egyptian word for "king" was the term used most frequently by the ancient Egyptians for their monarchs, regardless of gender, through the middle of the Eighteenth Dynasty during the New Kingdom of Egypt, New Kingdom. The earliest confirmed instances of "pharaoh" used contemporaneously for a ruler were a letter to Akhenaten (reigned –1336 BCE) or an inscription possibly referring to Thutmose III (–1425 BCE). In the early dynasties, ancient Egyptian kings had as many as ancient Egyptian royal titulary, three titles: the Horus name, Horus, the prenomen (Ancient Egypt), Sedge and Bee (wikt:nswt-bjtj, ''nswt-bjtj''), and ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Sneferu
Sneferu or Soris (c. 2600 BC) was an ancient Egyptian monarch and the first pharaoh of the Fourth Dynasty of Egypt, during the earlier half of the Old Kingdom period (26th century BC). He introduced major innovations in the design and construction of pyramids, and at least three of his pyramids survive to this day. Estimates of his reign vary, with for instance ''The Oxford History of Ancient Egypt'' suggesting a reign from around 2613 to 2589 BC, a reign of 24 years, while Rolf Krauss suggests a 30-year reign, and Rainer Stadelmann a 48-year reign. Sneferu's name His name means "He has perfected me", from ''Ḥr-nb-mꜣꜥt-snfr-wj'' "Horus, Lord of Maat, has perfected me", and is sometimes read Snefru or Snofru. He is also known under his Hellenized name Soris ( by Manetho). Reign length The 24-year Turin Canon figure for Sneferu's reign is considered today to be an underestimate since this king's highest-known date is an inscription discovered at the Red Pyramid of Dahshu ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Khufu And Khafre
In cryptography, Khufu and Khafre are two block ciphers designed by Ralph Merkle in 1989 while working at Xerox's Palo Alto Research Center. Along with Snefru, a cryptographic hash function, the ciphers were named after the Egyptian Pharaohs Khufu, Khafre and Sneferu. Under a voluntary scheme, Xerox submitted Khufu and Khafre to the US National Security Agency (NSA) prior to publication. NSA requested that Xerox not publish the algorithms, citing concerns about national security. Xerox, a large contractor to the US government, complied. However, a reviewer of the paper passed a copy to John Gilmore, who made it available via the sci.crypt newsgroup. It would appear this was against Merkle's wishes. The scheme was subsequently published at the 1990 CRYPTO conference (Merkle, 1990). Khufu and Khafre were patented by Xerox; the patent was issued on March 26, 1991. Khufu Khufu is a 64-bit block cipher which, unusually, uses keys of size 512 bits; block ciphers typically have ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Block Cipher
In cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called ''blocks''. Block ciphers are the elementary building blocks of many cryptographic protocols. They are ubiquitous in the storage and exchange of data, where such data is secured and authenticated via encryption. A block cipher uses blocks as an unvarying transformation. Even a secure block cipher is suitable for the encryption of only a single block of data at a time, using a fixed key. A multitude of modes of operation have been designed to allow their repeated use in a secure way to achieve the security goals of confidentiality and authenticity. However, block ciphers may also feature as building blocks in other cryptographic protocols, such as universal hash functions and pseudorandom number generators. Definition A block cipher consists of two paired algorithms, one for encryption, , and the other for decryption, . Both algorithms accept two inputs: an input ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Eli Biham
Eli Biham () is an Israeli cryptographer and cryptanalyst who is a professor at the Technion - Israel Institute of Technology Computer Science department. From 2008 to 2013, Biham was the dean of the Technion Computer Science department, after serving for two years as chief of CS graduate school. Biham invented (publicly) differential cryptanalysis, for which he received his Ph.D., while working under Adi Shamir. Contributions to cryptanalysis * Differential cryptanalysis - publicly invented during his Ph.D. studies under Adi Shamir * Attacking all triple modes of operation. * Impossible differential cryptanalysis - joint work with Adi Shamir and Alex Biryukov * Breaking (together with Lars Knudsen) the ANSI X9.52 CBCM mode (few days before the final standardization) * Breaking the GSM security mechanisms (with Elad Barkan and Nathan Keller) * Co-invention of related-key attacks. * Differential Fault Analysis - joint work with Adi Shamir * Conditional Linear Cryptanal ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Adi Shamir
Adi Shamir (; born July 6, 1952) is an Israeli cryptographer and inventor. He is a co-inventor of the Rivest–Shamir–Adleman (RSA) algorithm (along with Ron Rivest and Len Adleman), a co-inventor of the Feige–Fiat–Shamir identification scheme (along with Uriel Feige and Amos Fiat), one of the inventors of differential cryptanalysis and has made numerous contributions to the fields of cryptography and computer science. Biography Adi Shamir was born in Tel Aviv. He received a Bachelor of Science (BSc) degree in mathematics from Tel Aviv University in 1973 and obtained an MSc and PhD in computer science from the Weizmann Institute in 1975 and 1977 respectively. He spent a year as a postdoctoral researcher at the University of Warwick and did research at Massachusetts Institute of Technology (MIT) from 1977 to 1980. Scientific career In 1980, he returned to Israel, joining the faculty of Mathematics and Computer Science at the Weizmann Institute. Starting from 2006, he is ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Differential Cryptanalysis
Differential cryptanalysis is a general form of cryptanalysis applicable primarily to block ciphers, but also to stream ciphers and cryptographic hash functions. In the broadest sense, it is the study of how differences in information input can affect the resultant difference at the output. In the case of a block cipher, it refers to a set of techniques for tracing differences through the network of transformation, discovering where the cipher exhibits non-random behavior, and exploiting such properties to recover the secret key (cryptography key). History The discovery of differential cryptanalysis is generally attributed to Eli Biham and Adi Shamir in the late 1980s, who published a number of attacks against various block ciphers and hash functions, including a theoretical weakness in the Data Encryption Standard (DES). It was noted by Biham and Shamir that DES was surprisingly resistant to differential cryptanalysis, but small modifications to the algorithm would make it m ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]