请输入您要查询的百科知识:

 

词条 NIST hash function competition
释义

  1. Process

  2. Entrants

     Winner  Finalists  Did not pass to Final Round  Did not pass to Round Two  Entrants with substantial weaknesses  Conceded entrants  Rejected entrants 

  3. See also

  4. References

  5. External links

{{Use American English|date = March 2019}}{{Short description|Competition to develop SHA-3}}{{Use mdy dates|date = March 2019}}

The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function called SHA-3 to complement the older SHA-1 and SHA-2. The competition was formally announced in the Federal Register on November 2, 2007.[1] "NIST is initiating an effort to develop one or more additional hash algorithms through a public competition, similar to the development process for the Advanced Encryption Standard (AES)."[2] The competition ended on October 2, 2012 when the NIST announced that Keccak would be the new SHA-3 hash algorithm.[3]

The winning hash function has been published as NIST FIPS 202 the "SHA-3 Standard", to complement FIPS 180-4, the Secure Hash Standard.

The NIST competition has inspired other competitions such as the Password Hashing Competition.

Process

Submissions were due October 31, 2008 and the list of candidates accepted for the first round was published on December 9, 2008.[4] NIST held a conference in late February 2009 where submitters presented their algorithms and NIST officials discussed criteria for narrowing down the field of candidates for Round 2.[5] The list of 14 candidates accepted to Round 2 was published on July 24, 2009.[6] Another conference was held on August 23–24, 2010 (after CRYPTO 2010) at the University of California, Santa Barbara, where the second-round candidates were discussed.[7] The announcement of the final round candidates occurred on December 10, 2010.[8] On October 2, 2012, the NIST announced its winner, choosing Keccak, created by Guido Bertoni, Joan Daemen, and Gilles Van Assche of STMicroelectronics and Michaël Peeters of NXP.[3]

Entrants

This is an incomplete list of known submissions.

NIST selected 51 entries for round 1.[4] 14 of them advanced to round 2,[6] from which 5 finalists were selected.

Winner

The winner was announced to be Keccak on October 2, 2012.[9]

Finalists

NIST selected five SHA-3 candidate algorithms to advance to the third (and final) round:[10]

  • BLAKE (Aumasson et al.)
  • Grøstl (Knudsen et al.)
  • JH (Hongjun Wu)
  • Keccak (Keccak team, Daemen et al.)
  • Skein (Schneier et al.)

NIST noted some factors that figured into its selection as it announced the finalists:[11]

  • Performance: "A couple of algorithms were wounded or eliminated by very large [hardware gate] area requirement – it seemed that the area they required precluded their use in too much of the potential application space."
  • Security: "We preferred to be conservative about security, and in some cases did not select algorithms with exceptional performance, largely because something about them made us 'nervous,' even though we knew of no clear attack against the full algorithm."
  • Analysis: "NIST eliminated several algorithms because of the extent of their second-round tweaks or because of a relative lack of reported cryptanalysis – either tended to create the suspicion that the design might not yet be fully tested and mature."
  • Diversity: The finalists included hashes based on different modes of operation, including the HAIFA and sponge function constructions, and with different internal structures, including ones based on AES, bitslicing, and alternating XOR with addition.

NIST has released a report explaining its evaluation algorithm-by-algorithm.[12][13][14]

Did not pass to Final Round

The following hash function submissions were accepted for Round Two, but did not make it to the final round. As noted in the announcement of the finalists, "none of these candidates was clearly broken".

{{div col|colwidth=22em}}
  • Blue Midnight Wish[15][16]
  • CubeHash (Bernstein)
  • ECHO (France Telecom)[17]
  • Fugue (IBM)
  • Hamsi[18]
  • Luffa[19]
  • Shabal[20]
  • SHAvite-3[21]
  • SIMD
{{div col end}}

Did not pass to Round Two

The following hash function submissions were accepted for Round One but did not pass to Round Two. They have neither been conceded by the submitters nor have had substantial cryptographic weaknesses. However, most of them have some weaknesses in the design components, or performance issues.

{{div col|colwidth=22em}}
  • ARIRANG[22] (CIST – Korea University)
  • CHI[23]
  • CRUNCH[24]
  • FSB
  • Lane
  • Lesamnta[25]
  • MD6 (Rivest et al.)
  • SANDstorm (Sandia National Laboratories)
  • Sarmal[26]
  • SWIFFTX
  • TIB3[27]
{{div col end}}

Entrants with substantial weaknesses

The following non-conceded Round One entrants have had substantial cryptographic weaknesses announced:

{{div col|colwidth=22em}}
  • AURORA (Sony and Nagoya University)[28][29]
  • Blender[30][31][32]
  • Cheetah[33][34]
  • Dynamic SHA[35][36]
  • Dynamic SHA2[37][38]
  • ECOH
  • Edon-R[39][40]
  • EnRUPT[41][42]
  • ESSENCE[43][44]
  • LUX[45]
  • MCSSHA-3[46][47]
  • NaSHA
  • Sgàil[48][49]
  • Spectral Hash
  • Twister[50][51]
  • Vortex[52][53]
{{div col end}}

Conceded entrants

The following Round One entrants have been officially retracted from the competition by their submitters; they are considered broken according to the NIST official Round One Candidates web site. As such, they are withdrawn from the competition.

{{div col|colwidth=22em}}
  • Abacus[4][54]
  • Boole[55][56]
  • DCH[4][57]
  • Khichidi-1[4][58]
  • MeshHash[4][59]
  • SHAMATA[4][60]
  • StreamHash[4][61]
  • Tangle[4][62]
  • WaMM[63][64]
  • Waterfall[65][66]
{{div col end}}

Rejected entrants

Several submissions received by NIST were not accepted as First Round Candidates, following an internal review by NIST.[4] In general, NIST gave no details as to why each was rejected. NIST also has not given a comprehensive list of rejected algorithms; there are known to be 13,[4][67] but only the following are public.

{{div col|colwidth=22em}}
  • HASH 2X{{Citation needed|date=May 2018}}
  • Maraca[68][69]
  • MIXIT[70]
  • NKS 2D[71][72][73]
  • Ponic[74][75]
  • ZK-Crypt[76]
{{div col end}}

See also

{{Portal|Cryptography}}
  • Advanced Encryption Standard process
  • Post-Quantum Cryptography Standardization

References

1. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf|title=Federal Register / Vol. 72, No. 212|date=November 2, 2007|accessdate=2008-11-06|work=Federal Register|publisher=Government Printing Office|format=PDF}}
2. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/index.html|title=cryptographic hash project – Background Information|accessdate=2008-11-06 |work=Computer Security Resource Center|publisher=National Institute of Standards and Technology|date=November 2, 2007}}
3. ^{{cite web|url=https://www.nist.gov/itl/csd/sha-100212.cfm|title=NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition|publisher=NIST|date=October 2, 2012|accessdate=October 2, 2012}}
4. ^10 {{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/index.html|title=Round 1|date=2008-12-09|accessdate=2008-12-10}}
5. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/Feb2009/index.html|title=The First SHA-3 Candidate Conference|author=National Institute of Standards and Technology|date=December 9, 2008|accessdate=23 December 2008}}
6. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/submissions_rnd2.html|title=Second Round Candidates|publisher=National Institute for Standards and Technology|date=July 24, 2009|accessdate=July 24, 2009}}
7. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/Aug2010/|title=The Second SHA-3 Candidate Conference|author=National Institute of Standards and Technology|date=June 30, 2010}}
8. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/timeline.html|title=Tentative Timeline of the Development of New Hash Functions|publisher=NIST|date=December 10, 2008|accessdate=September 15, 2009}}
9. ^[https://www.nist.gov/itl/csd/sha-100212.cfm NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition]
10. ^Third (Final) Round Candidates Retrieved 9 Nov 2011
11. ^SHA-3 Finalists Announced by NIST, blog post quoting NIST's announcement in full.
12. ^Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition (PDF).
13. ^Status Report on the Second Round of the SHA-3 Cryptographic Hash Algorithm Competition (PDF). Retrieved 2 March 2011
14. ^Third-Round Report of the SHA-3 Cryptographic Hash Algorithm Competition (PDF).
15. ^{{cite web|url=http://www.item.ntnu.no/people/personalpages/fac/danilog/blue_midnight_wish|title=blue_midnight_wish|accessdate=10 November 2008|author=Svein Johan Knapskog|author2=Danilo Gligoroski |author3=Vlastimil Klima |author4=Mohamed El-Hadedy |author5=Jørn Amundsen |author6=Stig Frode Mjølsnes |date=November 4, 2008}}
16. ^{{cite web|url=http://www.mat.dtu.dk/people/S.Thomsen/bmw/bmw-pseudo.pdf|title=Pseudo-cryptanalysis of Blue Midnight Wish|format=PDF|author=Søren S. Thomsen|year=2009|accessdate=19 May 2009|deadurl=yes|archiveurl=https://web.archive.org/web/20090902193808/http://www2.mat.dtu.dk/people/S.Thomsen/bmw/bmw-pseudo.pdf|archivedate=2 September 2009|df=}}
17. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/9/91/Echo.pdf|title=SHA-3 Proposal: ECHO|format=PDF|author=Henri Gilbert|author2=Ryad Benadjila |author3=Olivier Billet |author4=Gilles Macario-Rat |author5=Thomas Peyrin |author6=Matt Robshaw |author7=Yannick Seurin |date=October 29, 2008|accessdate=11 December 2008}}
18. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/9/95/Hamsi.pdf|title=The Hash Function Hamsi|format=PDF|author=Özgül Kücük|date=31 October 2008|accessdate=11 December 2008}}
19. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/e/ea/Luffa_Specification.pdf|title=Hash Function Luffa: Specification|format=PDF|author=Dai Watanabe|author2=Christophe De Canniere |author3=Hisayoshi Sato |date=31 October 2008|accessdate=11 December 2008}}
20. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/6/6c/Shabal.pdf|title=Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition|format=PDF|author=Jean-François Misarsky |author2=Emmanuel Bresson |author3=Anne Canteaut |author4=Benoît Chevallier-Mames |author5=Christophe Clavier |author6=Thomas Fuhr |author7=Aline Gouget |author8=Thomas Icart |author9=Jean-François Misarsky |author10=Marìa Naya-Plasencia |author11=Pascal Paillier |author12=Thomas Pornin |author13=Jean-René Reinhard |author14=Céline Thuillet |author15=Marion Videau |date=October 28, 2008|accessdate=11 December 2008}}
21. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/f/f5/Shavite.pdf|title=The SHAvite-3 Hash Function|format=PDF|author=Eli Biham|author2=Orr Dunkelman|accessdate=11 December 2008}}
22. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/2/2c/Arirang.pdf|title=ARIRANG|format=PDF|author=Jongin Lim |author2=Donghoon Chang |author3=Seokhie Hong |author4=Changheon Kang |author5=Jinkeon Kang |author6=Jongsung Kim |author7=Changhoon Lee |author8=Jesang Lee |author9=Jongtae Lee |author10=Sangjin Lee |author11=Yuseop Lee |author12=Jaechul Sung |date=October 29, 2008|accessdate=11 December 2008}}
23. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/2/2c/Chi_submission.pdf|title=Submission to the SHA-3 Competition: The CHI Family of Cryptographic Hash Algorithms|accessdate=11 November 2008|author=Philip Hawkes|author2=Cameron McDonald|date=October 30, 2008}}
24. ^{{cite web|url=http://www.voltee.com/crunch/|title=CRUNCH|accessdate=14 November 2008|author=Jacques Patarin|author2=Louis Goubin |author3=Mickael Ivascot |author4=William Jalby |author5=Olivier Ly |author6=Valerie Nachef |author7=Joana Treger |author8=Emmanuel Volte}}
25. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/5/5c/Lesamnta.pdf|title=SHA-3 Proposal: Lesamnta|format=PDF|author=Hirotaka Yoshida|author2=Shoichi Hirose |author3=Hidenori Kuwakado |date=30 October 2008|accessdate=11 December 2008}}
26. ^{{cite web|url=http://homes.esat.kuleuven.be/~kvarici/sarmal_hash.html|title=The Sarmal Hash Function|accessdate=12 October 2010|author=Kerem Varıcı|author2=Onur Özen|author3=Çelebi Kocair|deadurl=yes|archiveurl=https://web.archive.org/web/20110611091218/http://homes.esat.kuleuven.be/~kvarici/sarmal_hash.html|archivedate=11 June 2011|df=}}
27. ^{{cite web|url=http://www.famaf.unc.edu.ar/~penazzi/tib3/submitted/Supporting_Documentation/TIB3_Algorithm_Specification.pdf|title=The TIB3 Hash|author=Daniel Penazzi|author2=Miguel Montes|accessdate=2008-11-29}}{{dead link|date=February 2018 |bot=InternetArchiveBot |fix-attempted=yes }}
28. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/b/ba/AURORA.pdf|title=AURORA: A Cryptographic Hash Algorithm Family|format=PDF|author=Tetsu Iwata |author2=Kyoji Shibutani |author3=Taizo Shirai |author4=Shiho Moriai |author5=Toru Akishita |date=October 31, 2008|accessdate=11 December 2008}}
29. ^{{cite web|url=http://eprint.iacr.org/2009/113.pdf|title=Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform|format=PDF |author=Niels Ferguson |author-link=Niels Ferguson |author2=Stefan Lucks |author2-link=Stefan Lucks |year=2009|accessdate=10 July 2009}}
30. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/5/5e/Blender.pdf|title=BLENDER: A Proposed New Family of Cryptographic Hash Algorithms|format=PDF|author=Colin Bradbury|date=25 October 2008|accessdate=11 December 2008}}
31. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/2/20/Observations_on_Blender.pdf|title=Observations and Attacks On The SHA-3 Candidate Blender|format=PDF|author=Craig Newbold|accessdate=23 December 2008}}
32. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/4/48/Blender-preimage.pdf|title=Preimage Attack on Blender|format=PDF|author=Florian Mendel|accessdate=23 December 2008}}
33. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/c/ca/Cheetah.pdf|title=The Hash Function Cheetah: Specification and Supporting Documentation|format=PDF|author=Dmitry Khovratovich|author2=Alex Biryukov |author3=Ivica Nikolić |date=October 30, 2008|accessdate=11 December 2008}}
34. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/d/d9/Cheetah_length-extension.txt|title=Danilo Gligoroski – Cheetah hash function is not resistant against length-extension attack|author=Danilo Gligoroski|date=2008-12-12|accessdate=21 December 2008}}
35. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/e/e2/DyamicSHA.pdf|title=Dynamic SHA|format=PDF|author=Zijie Xu|accessdate=11 December 2008}}
36. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/e/e7/Dynamic-sha_length-extension.txt|title=Dynamic SHA is vulnerable to generic attacks|author=Vlastimil Klima|date=2008-12-14|accessdate=21 December 2008}}
37. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/5/5b/DyamicSHA2.pdf|title=Dynamic SHA2|format=PDF|author=Zijie Xu|publisher=NIST|accessdate=11 December 2008}}
38. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/0/0e/Dynamic-sha2_length-extension.txt|title=Dynamic SHA2 is vulnerable to generic attacks|author=Vlastimil Klima|date=2008-12-14|accessdate=21 December 2008}}
39. ^{{cite web|url=http://www.item.ntnu.no/people/personalpages/fac/danilog/edon-r|title=edon-r|accessdate=10 November 2008|author=Danilo Gligoroski|author2=Rune Steinsmo Ødegård |author3=Marija Mihova |author4=Svein Johan Knapskog |author5=Ljupco Kocarev |author6=Aleš Drápal |date=November 4, 2008}}
40. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/7/74/Edon.pdf|title=Cryptanalysis of Edon-R|accessdate=10 July 2009 |author1=Dmitry Khovratovich |author2=Ivica Nikolić |author3=Ralf-Philipp Weinmann |year=2008}}
41. ^{{cite web|url=http://www.enrupt.com/|title=EnRUPT – The Simpler The Better|accessdate=10 November 2008|author=Sean O'Neil|author2=Karsten Nohl |author3=Luca Henzen |date=October 31, 2008}}
42. ^{{cite web|url=http://homes.esat.kuleuven.be/~sindeste/enrupt.html|title=Collisions for EnRUPT|accessdate=2008-11-07|author=Sebastiaan Indesteege|date=November 6, 2008|deadurl=yes|archiveurl=https://web.archive.org/web/20090218093632/http://homes.esat.kuleuven.be/~sindeste/enrupt.html|archivedate=February 18, 2009|df=}}
43. ^{{cite web|url=http://www.math.jmu.edu/~martin/essence/Supporting_Documentation/essence_NIST.pdf|archive-url=https://web.archive.org/web/20100612084041/http://www.math.jmu.edu/~martin/essence/Supporting_Documentation/essence_NIST.pdf|dead-url=yes|archive-date=June 12, 2010|title=ESSENCE: A Candidate Hashing Algorithm for the NIST Competition|accessdate=2008-11-08|author=Jason Worth Martin|date=October 21, 2008|format=PDF}}
44. ^{{cite web|url=http://www.131002.net/data/papers/NRALLMP09.pdf|title=Cryptanalysis of ESSENCE|format=PDF}}
45. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/f/f3/LUX.pdf|title=Hash family LUX – Algorithm Specifications and Supporting Documentation|format=PDF|author=Ivica Nikolić|author2=Alex Biryukov |author3=Dmitry Khovratovich |accessdate=11 December 2008}}
46. ^{{cite web|url=http://registercsp.nets.co.kr/hash_competition.htm|title=MCSSHA-3 hash algorithm|accessdate=2008-11-08|author=Mikhail Maslennikov|deadurl=yes|archiveurl=https://web.archive.org/web/20090502224350/http://registercsp.nets.co.kr/hash_competition.htm|archivedate=2009-05-02|df=}}
47. ^{{cite web|url=http://131002.net/data/papers/AN.pdf|title=Second preimages on MCSSHA-3|format=PDF|accessdate=14 November 2008|author=Jean-Philippe Aumasson|author2=María Naya-Plasencia}}{{dead link|date=February 2018 |bot=InternetArchiveBot |fix-attempted=yes }}
48. ^{{cite web|url=http://www.allicient.co.uk/files/sgail/Supporting_Documentation/specification.pdf|title=The Sgàil Cryptographic Hash Function|accessdate=2008-11-09|date=September 2008|author=Peter Maxwell|format=PDF}}
49. ^{{cite web|url=http://www.allicient.co.uk/2008/11/05/aww-psh/|title=Aww, p*sh!|accessdate=2008-11-06|author=Peter Maxwell|date=November 5, 2008}}
50. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/3/39/Twister.pdf|title=The Twister Hash Function Family|format=PDF|author=Michael Gorski|author2=Ewan Fleischmann |author3=Christian Forler |date=October 28, 2008|accessdate=11 December 2008}}
51. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/d/dd/Twister_attack.pdf|title=Cryptanalysis of Twister|format=PDF|author1=Florian Mendel |author2=Christian Rechberger |author3=Martin Schläffer |year=2008|accessdate=19 May 2009}}
52. ^{{cite web|url=http://eprint.iacr.org/2008/464|title=Vortex: A New Family of One Way Hash Functions based on Rijndael Rounds and Carry-less Multiplication|accessdate=11 November 2008|author=Michael Kounavis|author2=Shay Gueron|date=November 3, 2008}}
53. ^{{cite web|url=http://www.131002.net/data/papers/ADMRT09.pdf|title=Cryptanalysis of Vortex|format=PDF|author1=Jean-Philippe Aumasson |author2=Orr Dunkelman |author3=Florian Mendel |author4=Christian Rechberger |author5=Søren S. Thomsen |year=2009|accessdate=19 May 2009}}
54. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/b/be/Abacus.pdf|title=Abacus: A Candidate for SHA-3|format=PDF|author=Neil Sholer|date=October 29, 2008|accessdate=11 December 2008}}
55. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/3/37/BoolePaper.pdf|title=Design and Primitive Specification for Boole|accessdate=2008-11-08|author=Gregory G. Rose|format=PDF}}
56. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/BOOLE_Comments.pdf|title=Official Comment: Boole|format=PDF|author=Gregory G. Rose|date=10 Dec 2008|accessdate=23 December 2008}}
57. ^{{cite web|url=http://web.mit.edu/dwilson/www/hash/dch/Supporting_Documentation/dch.pdf|title=The DCH Hash Function|format=PDF|author=David A. Wilson|date=October 23, 2008|accessdate=23 November 2008}}
58. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/d/d4/Khichidi-1.pdf|title=A New Hash Algorithm: Khichidi-1|format=PDF|author=Natarajan Vijayarangan|accessdate=11 December 2008}}
59. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/5/5a/Specification_DIN-A4.pdf|title=MeshHash|format=PDF|author=Björn Fay|accessdate=30 November 2008}}
60. ^{{cite web|url=http://www.uekae.tubitak.gov.tr/home.do?ot=1&sid=601&pid=547|archive-url=https://web.archive.org/web/20090201153442/http://www.uekae.tubitak.gov.tr/home.do?ot=1&sid=601&pid=547|dead-url=yes|archive-date=1 February 2009|title=SHAMATA hash function: A candidate algorithm for NIST competition|accessdate=10 November 2008|author=Orhun Kara|author2=Adem Atalay|author3=Ferhat Karakoc|author4=Cevat Manap}}
61. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/0/09/Streamhash.pdf|title=StreamHash Algorithm Specifications and Supporting Documentation|format=PDF|author=Michal Trojnara|date= October 14, 2008|accessdate=15 December 2008}}
62. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/4/40/Tangle.pdf|title=The Tangle Hash Function|format=PDF|author=Rafael Alvarez |author2=Gary McGuire |author3=Antonio Zamora|accessdate=11 December 2008}}
63. ^{{cite web|url=http://www.washburnresearch.org/cryptography/archive/WaMM-SHA3.pdf|archive-url=https://web.archive.org/web/20081119033625/http://www.washburnresearch.org/cryptography/archive/WaMM-SHA3.pdf|dead-url=yes|archive-date=2008-11-19|title=WaMM: A Candidate Algorithm for the SHA-3 Competition|accessdate=2008-11-09|author=John Washburn|format=PDF}}
64. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/WaMM_Comments.pdf|title=Official Comment: WaMM is Withdrawn|format=PDFauthor=John Washburn|date=20 Dec 2008|accessdate=23 December 2008}}
65. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/1/19/Waterfall_Specification_1.0.pdf|title=Waterfall Hash – Algorithm Specification and Analysis|accessdate=2008-11-09|date=October 15, 2008|author=Bob Hattersly|format=PDF}}
66. ^{{cite web|url=http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Waterfall_Comments.pdf|title=Official Comment: Waterfall is broken|format=PDF|author=Bob Hattersley|date=20 Dec 2008|accessdate=23 December 2008}}
67. ^{{cite web|url=http://www.schneier.com/blog/archives/2008/11/skein_and_sha-3.html|title=Skein and SHA-3 News|author=Bruce Schneier|date=November 19, 2008|accessdate=23 December 2008}}
68. ^{{cite web|url=http://burtleburtle.net/bob/crypto/maraca/nist/|title=Algorithm Specification|author=Robert J. Jenkins Jr.|accessdate=15 December 2008}}
69. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/5/52/Maraca.pdf|title=Internal collision attack on Maraca|format=PDF|author=Anne Canteaut|author2=María Naya-Plasencia|last-author-amp=yes|accessdate=15 December 2008}}
70. ^{{cite web|url=https://dl.dropboxusercontent.com/u/3133557/Bitcoin/mixit-spec.pdf|title=Algorithm Specification for MIXIT: a SHA-3 Candidate Cryptographic Hash Algorithm|author=Michael P. Frank|accessdate=12 January 2014}}
71. ^{{cite web|url=http://geoffrey.park.googlepages.com/SHA3Submission01.pdf|title=NKS 2D Cellular Automata Hash|accessdate=2008-11-09|author=Geoffrey Park|format=PDF}}
72. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/3/3f/NK2SD-224.txt|title=Collisions for NKS2D-224|author=Cristophe De Cannière|accessdate=14 November 2008|date=November 13, 2008}}
73. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/9/93/NK2SD-512.txt|title=Collisions for NKS2D-512|author=Brandon Enright|accessdate=14 November 2008|date=November 14, 2008}}
74. ^{{cite web|url=http://ehash.iaik.tugraz.at/uploads/3/3c/PonicSpecification.pdf|title=Ponic|accessdate=2008-11-09|author=Peter Schmidt-Nielsen|format=PDF}}
75. ^{{cite web|url=http://131002.net/data/papers/ponic.pdf|title=Second preimage attack on Ponic|format=PDF|author=María Naya-Plasencia|accessdate=30 November 2008}}
76. ^{{cite web|url=http://www.fortressgb.com/apage/39649.php|title=ZK-Crypt Homepage|author=Nicolas T. Courtois|author2=Carmi Gressel|author3=Avi Hecht|author4=Gregory V. Bard|author5=Ran Granot|accessdate=1 March 2009|deadurl=yes|archiveurl=https://web.archive.org/web/20090209040334/http://fortressgb.com/apage/39649.php|archivedate=9 February 2009|df=}}

External links

  • NIST website for competition
  • Official list of second round candidates
  • Official list of first round candidates
  • SHA-3 Zoo
  • Classification of the SHA-3 Candidates
  • Hash Function Lounge
  • VHDL source code developed by the Cryptographic Engineering Research Group (CERG) at George Mason University
  • FIPS 202 – The SHA-3 Standard
{{Cryptography navbox|hash}}

4 : Cryptographic hash functions|Cryptography contests|National Institute of Standards and Technology|NIST hash function competition

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/22 22:28:27