SMASH (hash)
   HOME

TheInfoList



OR:

SMASH is a
cryptographic hash function A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
which was created by Lars R. Knudsen.Knudsen, Lars R.
SMASH - A Cryptographic Hash Function
Accessed 23 November 2009
SMASH comes in two versions: 256-bit and 512-bit. Each version was supposed to rival
SHA-256 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression ...
and
SHA-512 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published in 2001. They are built using the Merkle–Damgård construction, from a one-way compression ...
, respectively, however, shortly after the SMASH presentation at
FSE 2005 FSE may refer to: Organizations * Federation of European Scouting (disambiguation) (French: ') * Ferrovie del Sud Est, an Italian railway company * Football Supporters Europe, a football fan network * Fung Seng Enterprises, a Hong Kong conglomer ...
, an attack vector against SMASH was discovered which left the hash broken.


Specifications

The message length was limited to less than 2128 for SMASH-256 and 2256 for SMASH-512.


Definition

Input: 256/512-bit message blocks m_1, m_2, ... ,m_t and \theta \in GF(2^n) * h_0 = f(iv) \oplus iv * h_i = h(h_,m_i) = f(h_\oplus m_i) \oplus m_i \oplus \theta m_i * h_ = f(h_t) \oplus h_t The function f is a complex compression function consisting of H-Rounds and L-Rounds using
S-boxes In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. In block ciphers, they are typically used to obscure the relationship between the key and the ciphertext, thus ensuring Shan ...
,
linear diffusion In cryptography, confusion and diffusion are two properties of the operation of a secure cipher identified by Claude Shannon in his 1945 classified report ''A Mathematical Theory of Cryptography'.'' These properties, when present, work to thwart ...
and variable rotations, details can be found here


Details

The
S-boxes In cryptography, an S-box (substitution-box) is a basic component of symmetric key algorithms which performs substitution. In block ciphers, they are typically used to obscure the relationship between the key and the ciphertext, thus ensuring Shan ...
in SMASH are derived versions from the
Serpent Serpent or The Serpent may refer to: * Snake, a carnivorous reptile of the suborder Serpentes Mythology and religion * Sea serpent, a monstrous ocean creature * Serpent (symbolism), the snake in religious rites and mythological contexts * Serp ...
ones.


References

Cryptographic hash functions {{crypto-stub