NIST hash function competition — Wikipédia

before-content-x4

A wikipedia article, free l’encyclopéi.

after-content-x4

The NIST hash function competition is a competition organized by the NIST in order to find a new hash function ( Sha-3 ) intended to replace the old SHA-1 and SHA-2 functions.

Winner [ modifier | Modifier and code ]

The Keccak was chosen as a winner of the competition [ first ] .

FINALISTES [ modifier | Modifier and code ]

The announcement of the finalists was made on [ 2 ] .

Failed in the second round [ modifier | Modifier and code ]

Failed in the first round [ modifier | Modifier and code ]

Participants with substantial flaws [ modifier | Modifier and code ]

  • Aurora (Sony and University of Nagoya)
  • Blender
  • Blue Midnight Wish
  • Cheetah
  • Dynamic SHA
  • Dynamic Sha2
  • COH
  • EDON-R
  • EnRUPT
  • LUX
  • MCSSHA-3
  • Nasha
  • Shadow
  • Spectral Hash
  • Twister
  • Vortex

Participants who withdrew their candidacy [ modifier | Modifier and code ]

  • Abacus
  • Boole
  • Dch
  • Khichidi-1
  • Meshhash
  • Shamata
  • StreamHash
  • Tangle
  • WaMM
  • Waterfall

Rejected participants [ modifier | Modifier and code ]

  • HASH 2X
  • Maraca
  • NKS 2D
  • Ponic
  • ZK-Crypt
  1. (in) NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition, [first] , published on October 2, 2012.
  2. (in) Pascal junod, SHA-3 Finalists Announced by NIST , published on December 10, 2010.
  3. (in) Jean-Philippe Aumasson, Luca Henzen, Willi Meier, Raphael C.-w. Phan; SHA-3 proposal BLAKE» , .
  4. (in) Henri Gilbert, Ryad Benadjila, Olivier Billet, Gilles Macario-Rat, Thomas Peyrin, Matt Robshaw, Yannick Seurin, SHA-3 Proposal: ECHO» [PDF] , .
  5. (in) Özgül Kücük, The Hash Function Hamsi» [PDF] , .
  6. (in) Dai Watabe, Christophe de Cristosh, Hisyoshhi Sato, Hash Function Luffa: Specification» [PDF] , .
  7. (in) Jean-François Misarsky, Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau, Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition» [PDF] , (consulted the ) .
  8. (in) So Biham, orr dunkelman, The SHAvite-3 Hash Function» [PDF] .
  9. (in) Gaëtan Leurent, Charles Bouillaguet, Pierre-Alain Fouque, The SIMD Hash Function» .
  10. (in) Jongin LIM, Donghoon Chang, Seokhee Hong, Changheon Kang, Jinkeon Kang, Jongsung Kim, Changhoon Lee, Jesang Lee, JongTae Lee, Sangjin Lee, Yuseop Lee, Jaechul Sung, Arirang » [PDF] , .
  11. (in) Philip Hawkes, Cameron McDonald, Submission to the SHA-3 Competition: The CHI Family of Cryptographic Hash Algorithms» , .
  12. (in) Jacques Patarin, Louis Goubin, Michkael Ivascot, William Jalby, Olivier Ly, Valerie Nachef, Joana Treger, Emmanuel Volte, CRUNCH» .
  13. (in) Jason Worth Martin, ESSENCE: A Candidate Hashing Algorithm for the NIST Competition» ( Archive.org Wikiwix Archive.is Google • What to do ?) [PDF] , .
  14. (in) HIROTAKA YOSHIDA, SHOICHI HIROSE, HIDENORI KUWAKADO, SHA-3 Proposal: Lesamnta» [PDF] , .
  15. (in) Kerem Varıcı, Onur Özen and Çelebi Kocair, The Sarmal Hash Algorithm» .
  16. (in) Daniele Micciancio, Yuriy Arbitman, Gil Dogon, Vadim Lyubashevsky, Chris Peikert, Alon Rosen, SWIFFTX: A Proposal for the SHA-3 Standard» .
  17. (in) Daniel Penazzi, Miguel Montes, The TIB3 Hash» .
  18. (in) Matthieu Finiasz, Daniel Augot, Philippe Gaborit, Stéphane Manuel, Nicolas Sendrier, Fast Syndrome-Based hash function» (consulted the ) .

after-content-x4