Snefru

This article is about the cryptographic hash function. For the Egyptian pharaoh, see Sneferu.

Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC.[1] The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers.

The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than brute force search (a certificational weakness), the attack requires operations and is thus not currently feasible in practice.[2]

References

This article is issued from Wikipedia - version of the 2/18/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.