Panama (cryptography)

Panama (cipher)
General
Designers Joan Daemen,
Craig Clapp
First published December 1998[1]
Derived from StepRightUp
Successors MUGI, RadioGatún, SHA-3
Cipher detail
Key sizes 256 bits

Panama is a cryptography primitive which can be used both as a hash function and a stream cipher. Based on StepRightUp, it was designed by Joan Daemen and Craig Clapp and presented in the paper Fast Hashing and Stream Encryption with PANAMA on the Fast Software Encryption (FSE) conference 1998. The cipher has influenced several other designs, for example MUGI and SHA-3.[2][3]

The primitive can be used both as a hash function and a stream cipher. The stream cipher uses a 256-bit key and the performance of the cipher is very good reaching 2 cycles per byte.

Hash function

Panama (hash)
Cipher detail
Digest sizes 256 bits
Security claims 2128 (collision resistance)
Block sizes 256 bits
State size 8736 bits
Best public cryptanalysis
Panama hash collisions can be generated in 26 time.[4]

As a hash function, collisions have been shown by Vincent Rijmen et al. in the paper Producing Collisions for PANAMA presented at FSE 2001. The attack shows a computational complexity of 282 and with negligible memory requirements.[5]

At FSE 2007, Joan Daemen and Gilles Van Assche presented a practical attack on the Panama hash function that generates a collision in 26 evaluations of the state updating function.[4]

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, at NIST's 2006 Second Cryptographic Hash Workshop, unveiled a Panama variant called RadioGatún. The hash function workings of RadioGatún does not have the known weaknesses that Panama's hash function has. In turn, RadioGatún inspired the new cryptographic standard SHA-3.

See also

References

  1. http://www.drdobbs.com/security/the-panama-cryptographic-function/184410745
  2. http://csrc.nist.gov/groups/ST/hash/sha-3/documents/Keccak-slides-at-NIST.pdf On slide 5, it states the "starting point: fixing Panama"
  3. Bertoni, Guido; Daemen, Joan; Peeters, Michaël; Van Assche, Gilles. "The Road from Panama to Keccak via RadioGatún". Retrieved 2009-10-20.
  4. 1 2 Joan Daemen, Gilles Van Assche (2007-04-04). "Producing Collisions for Panama, Instantaneously".
  5. Vincent Rijmen, Bart Van Rompay, Bart Preneel, Joos Vandewalle (2001). "Producing Collisions for PANAMA".
This article is issued from Wikipedia - version of the 9/30/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.