Pseudo-cryptanalysis of the original blue midnight wish

2Citations
Citations of this article
32Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organized by the U.S. National Institute of Standards and Technology (NIST). BMW was selected for the second round of the competition, but the algorithm was tweaked in a number of ways. In this paper we describe cryptanalysis on the original version of BMW, as submitted to the SHA-3 competition in October 2008. The attacks described are (near-)collision, preimage and second preimage attacks on the BMW compression function. These attacks can also be described as pseudo-attacks on the full hash function, i.e., as attacks in which the adversary is allowed to choose the initial value of the hash function. The complexities of the attacks are about 214 for the near-collision attack, about 23n/8 + 1 for the pseudo-collision attack, and about 23n/4 + 1 for the pseudo-(second) preimage attack, where n is the output length of the hash function. Memory requirements are negligible. Moreover, the attacks are not (or only moderately) affected by the choice of security parameter for BMW. © 2010 Springer-Verlag.

Cite

CITATION STYLE

APA

Thomsen, S. S. (2010). Pseudo-cryptanalysis of the original blue midnight wish. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6147 LNCS, pp. 304–317). https://doi.org/10.1007/978-3-642-13858-4_17

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free