SMASH (hash)
   HOME
*





SMASH (hash)
SMASH is a cryptographic hash function which was created by Lars R. Knudsen.Knudsen, Lars R.SMASH - A Cryptographic Hash Function Accessed 23 November 2009 SMASH comes in two versions: 256-bit and 512-bit. Each version was supposed to rival SHA-256 and SHA-512, respectively, however, shortly after the SMASH presentation at FSE 2005, an attack vector against SMASH was discovered which left the hash broken. Specifications The message length was limited to less than 2128 for SMASH-256 and 2256 for SMASH-512. Definition Input: 256/512-bit message blocks m_1, m_2, ... ,m_t and \theta \in GF(2^n) * h_0 = f(iv) \oplus iv * h_i = h(h_,m_i) = f(h_\oplus m_i) \oplus m_i \oplus \theta m_i * h_ = f(h_t) \oplus h_t The function f is a complex compression function consisting of H-Rounds and L-Rounds using S-boxes, linear diffusion and variable rotations, details can be found here Details The S-boxes in SMASH are derived versions from the Serpent Serpent or The Serpent may re ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lars R
Lars is a common male name in Scandinavian countries. Origin ''Lars'' means "from the city of Laurentum". Lars is derived from the Latin name Laurentius, which means "from Laurentum" or "crowned with laurel". A homonymous Etruscan name was borne by several Etruscan kings, and later used as a last name by the Roman Lartia family. The etymology of the Etruscan name is unknown. People *Lars (bishop), 13th-century Archbishop of Uppsala, Sweden *Lars Kristian Abrahamsen (1855–1921), Norwegian politician *Lars Ahlfors (1907–1996), Finnish Fields Medal recipient *Lars Amble (1939–2015), Swedish actor and director *Lars Herminius Aquilinus, ancient Roman consul *Lars Bak (born 1980), Danish road bicycle racer *Lars Bak (computer programmer) (born 1965), Danish computer programmer *Lars Bender (born 1989), German footballer *Lars Christensen (1884–1965), Norwegian shipowner, whaling magnate and philanthropist *Lars Magnus Ericsson (1846–1926), Swedish inventor * Lars Eriksson, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Cryptographic Hash Function
A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output result (hash value) for a random input string ("message") is 2^ (like for any good hash), so the hash value can be used as a representative of the message; * finding an input string that matches a given hash value (a ''pre-image'') is unfeasible, unless the value is selected from a known pre-calculated dictionary (" rainbow table"). The ''resistance'' to such search is quantified as security strength, a cryptographic hash with n bits of hash value is expected to have a ''preimage resistance'' strength of n bits. A ''second preimage'' resistance strength, with the same expectations, refers to a similar problem of finding a second message that matches the given hash value when one message is already known; * finding any pair of different messa ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

SHA-256
SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression function itself built using the Davies–Meyer structure from a specialized block cipher. SHA-2 includes significant changes from its predecessor, SHA-1. The SHA-2 family consists of six hash functions with digests (hash values) that are 224, 256, 384 or 512 bits: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256. SHA-256 and SHA-512 are novel hash functions computed with eight 32-bit and 64-bit words, respectively. They use different shift amounts and additive constants, but their structures are otherwise virtually identical, differing only in the number of rounds. SHA-224 and SHA-384 are truncated versions of SHA-256 and SHA-512 respectively, computed with different initial values. SHA-512/224 and SHA-512/256 are also trunca ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


SHA-512
SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression function itself built using the Davies–Meyer structure from a specialized block cipher. SHA-2 includes significant changes from its predecessor, SHA-1. The SHA-2 family consists of six hash functions with digests (hash values) that are 224, 256, 384 or 512 bits: SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256. SHA-256 and SHA-512 are novel hash functions computed with eight 32-bit and 64-bit words, respectively. They use different shift amounts and additive constants, but their structures are otherwise virtually identical, differing only in the number of rounds. SHA-224 and SHA-384 are truncated versions of SHA-256 and SHA-512 respectively, computed with different initial values. SHA-512/224 and SHA-512/256 are also trunca ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




FSE 2005
FSE may refer to: Organizations * Federation of European Scouting (other) (French: ') * Ferrovie del Sud Est, an Italian railway company * Football Supporters Europe, a football fan network * Fung Seng Enterprises, a Hong Kong conglomerate * Franciscan Sisters of the Eucharist, a Roman Catholic religious congregation Computing * Fast Software Encryption, cryptography conference * Finite-state entropy, entropy coding scheme Finance * Frankfurt Stock Exchange, Germany's largest stock exchange * Fukuoka Stock Exchange, a stock exchange in Japan Human and veterinary medicine * Feline spongiform encephalopathy * Fetal scalp electrode Science and technology * Fast Spin Echo, a type of magnetic resonance imaging sequence * Free surface effect, liquids in slack tanks Other * Finnish Sign Language (fse), the ISO languagecode for the Finnish sign language * Fremont Street Experience The Fremont Street Experience (FSE) is a pedestrian mall and attraction in downtown Las Veg ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


S-boxes
In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. In block ciphers, they are typically used to obscure the relationship between the key and the ciphertext, thus ensuring Shannon's property of confusion. Mathematically, an S-box is a vectorial Boolean function. In general, an S-box takes some number of input bits, ''m'', and transforms them into some number of output bits, ''n'', where ''n'' is not necessarily equal to ''m''. An ''m''×''n'' S-box can be implemented as a lookup table with 2''m'' words of ''n'' bits each. Fixed tables are normally used, as in the Data Encryption Standard (DES), but in some ciphers the tables are generated dynamically from the key (e.g. the Blowfish and the Twofish encryption algorithms). Example One good example of a fixed table is the S-box from DES (S5), mapping 6-bit input into a 4-bit output: Given a 6-bit input, the 4-bit output is found by selecting the row using th ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Linear Diffusion
In cryptography, confusion and diffusion are two properties of the operation of a secure cipher identified by Claude Shannon in his 1945 classified report ''A Mathematical Theory of Cryptography'.'' These properties, when present, work to thwart the application of statistics and other methods of cryptanalysis. These concepts are also important in the design of secure hash functions and pseudorandom number generators where decorrelation of the generated values is the main feature. Definition Confusion Confusion means that each binary digit (bit) of the ciphertext should depend on several parts of the key, obscuring the connections between the two. The property of confusion hides the relationship between the ciphertext and the key. This property makes it difficult to find the key from the ciphertext and if a single bit in a key is changed, the calculation of most or all of the bits in the ciphertext will be affected. Confusion increases the ambiguity of ciphertext and it is ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Serpent (cipher)
Serpent is a symmetric key block cipher that was a finalist in the Advanced Encryption Standard (AES) contest, where it was ranked second to Rijndael. Serpent was designed by Ross Anderson, Eli Biham, and Lars Knudsen. Like other AES submissions, Serpent has a block size of 128 bits and supports a key size of 128, 192 or 256 bits. The cipher is a 32-round substitution–permutation network operating on a block of four 32-bit words. Each round applies one of eight 4-bit to 4-bit S-boxes 32 times in parallel. Serpent was designed so that all operations can be executed in parallel, using 32 bit slices. This maximizes parallelism, but also allows use of the extensive cryptanalysis work performed on DES. Serpent took a conservative approach to security, opting for a large security margin: the designers deemed 16 rounds to be sufficient against known types of attack, but specified 32 rounds as insurance against future discoveries in cryptanalysis. The official NIST report on A ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]