language-icon Old Web
English
Sign In

Snefru

Snefru is a cryptographic hash function invented by Ralph Merklein 1990 while working at Xerox PARC.The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers. Snefru is a cryptographic hash function invented by Ralph Merklein 1990 while working at Xerox PARC.The function supports 128-bit and 256-bit output. It was named after the Egyptian Pharaoh Sneferu, continuing the tradition of the Khufu and Khafre block ciphers. The original design of Snefru was shown to be insecure by Eli Biham and Adi Shamir who were able to use differential cryptanalysis to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than brute force search (a certificational weakness), the attack requires 2 88.5 {displaystyle 2^{88.5}} operations and is thus not currently feasible in practice.

[ "Differential cryptanalysis", "Pyramid", "ancient egypt", "Linear cryptanalysis" ]
Parent Topic
Child Topic
    No Parent Topic