HOME

TheInfoList



OR:

Snefru is a
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
invented by
Ralph Merkle Ralph C. Merkle (born February 2, 1952) is a computer scientist and mathematician. He is one of the inventors of public-key cryptography, the inventor of cryptographic hashing, and more recently a researcher and speaker on cryonics. Contribution ...
in 1990 while working at
Xerox PARC PARC (Palo Alto Research Center; formerly Xerox PARC) is a research and development company in Palo Alto, California. Founded in 1969 by Jacob E. "Jack" Goldman, chief scientist of Xerox Corporation, the company was originally a division of Xero ...
. The function supports 128-bit and 256-bit output. It was named after the
Egyptian Egyptian describes something of, from, or related to Egypt. Egyptian or Egyptians may refer to: Nations and ethnic groups * Egyptians, a national group in North Africa ** Egyptian culture, a complex and stable culture with thousands of years of ...
Pharaoh Pharaoh (, ; Egyptian: '' pr ꜥꜣ''; cop, , Pǝrro; Biblical Hebrew: ''Parʿō'') is the vernacular term often used by modern authors for the kings of ancient Egypt who ruled as monarchs from the First Dynasty (c. 3150 BC) until the ...
Sneferu Sneferu ( snfr-wj "He has perfected me", from ''Ḥr-nb-mꜣꜥt-snfr-wj'' "Horus, Lord of Maat, has perfected me", also read Snefru or Snofru), well known under his Hellenized name Soris ( grc-koi, Σῶρις by Manetho), was the founding phar ...
, continuing the tradition of the
Khufu Khufu or Cheops was an ancient Egyptian monarch who was the second pharaoh of the Fourth Dynasty, in the first half of the Old Kingdom period ( 26th century BC). Khufu succeeded his father Sneferu as king. He is generally accepted as having c ...
and Khafre block ciphers. The original design of Snefru was shown to be insecure by
Eli Biham Eli Biham ( he, אלי ביהם) is an Israeli cryptographer and cryptanalyst, currently a professor at the Technion - Israel Institute of Technology Computer Science department. Starting from October 2008 and till 2013, Biham was the dean of t ...
and
Adi Shamir Adi Shamir ( he, עדי שמיר; born July 6, 1952) is an Israeli cryptographer. He is a co-inventor of the Rivest–Shamir–Adleman (RSA) algorithm (along with Ron Rivest and Len Adleman), a co-inventor of the Feige–Fiat–Shamir identifi ...
who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than
brute force search In computer science, brute-force search or exhaustive search, also known as generate and test, is a very general problem-solving technique and algorithmic paradigm that consists of systematically enumerating all possible candidates for the soluti ...
(a certificational weakness), the attack requires 2^ operations and is thus not currently feasible in practice.


References


External links

* on Ecrypt * , an open source command-line tool, which can calculate and verify Snefru-128 and Snefru-256 Broken hash functions {{crypto-stub