Papyrus 63: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
en>Leszek Jańczuk
ref
 
en>Leszek Jańczuk
Line 1: Line 1:
'''Fugue''' is a [[cryptographic hash function]] submitted by [[IBM]] to the [[NIST hash function competition]]. It was designed by Shai Halevi, William E. Hall, and Charanjit S. Jutla. Fugue takes an arbitrary-length message and compresses it down to a fixed bit-length (either 224, 256, 384 or 512 bits). The hash functions for the different output lengths are called Fugue-224, Fugue-256, Fugue-384 and Fugue-512. The authors also describe a parametrized version of Fugue. A weak version of Fugue-256 is also described using this parameterized version.


The selling point of Fugue is the authors' claimed proof that a wide range of current attack strategies based on [[differential cryptanalysis]] cannot be efficient against Fugue.  It is also claimed to be competitive with the NIST hash function [[SHA hash functions|SHA-256]] in both software and hardware efficiency, achieving up to 36.2 [[cycles per byte]] on an Intel Family 6 Model 15 Xeon 5150, and up to 25 [[cycles per byte]] on an Intel Core 2 processor T7700. On 45 nm Core2 processors, e.g. T9400, Fugue-256 runs at 16 cycles per byte using SSE4.1 instructions. On the newer Westmere architectures (32 nm), e.g. Core i5, Fugue-256 runs at 14 cycles/byte.


Explaining Root Elements In professional translation<br>On the other hand, the majority of businesses have established hours and avenues of communication that make certain you can have your questions answered when you really need information, together with proof reading services and translation checking when necessary, so that the process is smooth and regular. It is important to make this point clear from the start with the translation company so that any potential breach of law can be prevented. Document translation services are used by all types of businesses for different reasons. To lock Windows XP, do it simply by either pressing Windows + L key simultaneously or by pressing CTRL+ALT+DEL together and then selecting 'Lock Computer. As a result, many websites have been updated just for this event with nice images of Christmas decorations, Santa Claus, Christmas trees, and people ice skating' However, some North American businesses and website designers have forgotten a few important details: not everybody celebrates Christmas, people who do celebrate Christmas do not all celebrate the same way, and in the South Hemisphere it is summer in December. <br><br>), but a growing number of Java applications also allows you to work on Mac OS X and Linux (Omega - T, Open Language Tools, Heartsome,. In todays global economy and business transactions, new needs exist. Final Cut Pro is a complete and professional non-linear video editing program that includes all the features you need for most video post-production, including the addition of text on top of your video clips. Avoid scams by pursuing these 3 legitimate home based jobs for mothers. Another potential downside, although unlikely, is that you could, theoretically, lose all your content if Blogger or Wordpress decided to stop hosting your blog for whatever reason (it is at their discretion). <br><br>She will be important as Finland after Germany is the one nation in Europe expected to pay for this banker inflicted disaster. When visitors find a website in their own language with the products of their need then it surely attracts them more and it ensures the profit of the company. The app also features a translation service that supports quite a large number of international languages. On the other hand, patent translation for filing will be carried out by specialist native translators. This is needed because only a professional and strong translation agency would have a systematic system for regulating the quality of translation work with genuine software helping them. <br><br>Make wise decisions and know your demographic so that hazards can be avoided. Because of, they offer professional translation with 100% accuracy and ensuring that you have good web content which is one of the ways to get success in international markets. These Russian translation firms will offer a wide range of advantages to businesses in need of translation services. She is the Executive Director of the Arab Reform Initiative, a network of independent Arab research and policy institutes working to promote democracy in the Arab world. This would save your provider much being embarrassed. <br><br>No matter how hard you try you can't achieve the quality offered by these professional translation agencies. We believe that in this era of globalization language should not be any barrier to the people or for the business. For an extremely formal French letter closing, add the phrase 'Je vous prie d'agr. Precision, dedication, and expertise are paramount in accomplishing this goal. This science research is often shared with other scientific firms. <br><br>With really innovative services like a Russian translation option, your company will be able to conduct its dealings in Russian with firms that are comfortable in communicating in the Russian language. Adam Wooten has experience working in all areas of the translation and interpretation industry. Many businesses try to reduce their cost in marketing and website localization, especially due to the recent economic crisis. Not only will you be able to double check what you are being charged for, but you will also to be able to go through the move step by step with somebody. Although technology has definitely made life much easier, it is important that humans do not rely on technology 100% of the time.
Fugue's design starts from the hash function [[Grindahl]], and like Grindahl uses the [[S-box]] from [[Advanced Encryption Standard|AES]], but it replaces the 4×4 column mixing matrix with a 16×16 "super-mix" operation which greatly improves diffusion. The "super-mix" operation is, however, only slightly more computationally expensive to implement than the AES mixing strategy.
 
== SuperMix ==
 
The 224 and 256 bit variants of Fugue work with a state which can be represented in 4 by 30 matrix of unsigned bytes, whereas the 384 and 512 bit variants work with a 4 by 36 byte matrix. Operations can be performed in-place on this state.
 
The core of the algorithm, known as the "SuperMix transformation", takes 4×4 matrix as input and returns a new 4x4 matrix. The input to SuperMix is simply the first four columns of the current 30-column state and the output is used to replace this same state area (i.e. SuperMix affects only the 4x4 matrix at the head of the state).
 
The SuperMix function can be defined as:
 
<math>
\text{SuperMix}(U) = \text{ROL} \left( M \cdot U +
\begin{pmatrix}
\sum_{j \ne 0} U_j^i & 0 & 0 & 0\\
0 & \sum_{j \ne 1} U_j^i & 0 & 0\\
0 & 0 & \sum_{j \ne 2} U_j^i & 0\\
0 & 0 & 0 & \sum_{j \ne 3} U_j^i
\end{pmatrix}  \cdot M^T \right)
</math>
 
where:
 
:<math>
M = \begin{pmatrix}
1 & 4 & 7 & 1\\
1 & 1 & 4 & 7\\
7 & 1 & 1 & 4\\
4 & 7 & 1 & 1
\end{pmatrix}
</math>;
:<math>U</math> is a 4x4 matrix of bytes (i.e. the matrix after the S-Box substitution of the input); and
:<math>M^T</math> is the transpose of M.
 
The transformation <math>ROL</math> takes a 4x4 matrix, and rotates the <math>i</math>-th row to the left by <math>i</math> bytes, i.e.
 
:<math>
\text{ROL}(W)_j^i = W_{j-i \pmod 4}^{i}
</math>
 
== Fugue 2.0 ==
Fugue 2.0 is a tweak of original Fugue, which runs at about twice the speed of Fugue for 256-bit output. The designers claim advanced proofs of resistance to differential collision attacks for this improved version.
A complete specification can be found at the link below.
 
== External links ==
*[http://researcher.ibm.com/view_project.php?id=3253 The Hash Function Fugue]
 
{{Cryptography navbox | hash}}
 
[[Category:NIST hash function competition]]

Revision as of 18:52, 26 February 2013

Fugue is a cryptographic hash function submitted by IBM to the NIST hash function competition. It was designed by Shai Halevi, William E. Hall, and Charanjit S. Jutla. Fugue takes an arbitrary-length message and compresses it down to a fixed bit-length (either 224, 256, 384 or 512 bits). The hash functions for the different output lengths are called Fugue-224, Fugue-256, Fugue-384 and Fugue-512. The authors also describe a parametrized version of Fugue. A weak version of Fugue-256 is also described using this parameterized version.

The selling point of Fugue is the authors' claimed proof that a wide range of current attack strategies based on differential cryptanalysis cannot be efficient against Fugue. It is also claimed to be competitive with the NIST hash function SHA-256 in both software and hardware efficiency, achieving up to 36.2 cycles per byte on an Intel Family 6 Model 15 Xeon 5150, and up to 25 cycles per byte on an Intel Core 2 processor T7700. On 45 nm Core2 processors, e.g. T9400, Fugue-256 runs at 16 cycles per byte using SSE4.1 instructions. On the newer Westmere architectures (32 nm), e.g. Core i5, Fugue-256 runs at 14 cycles/byte.

Fugue's design starts from the hash function Grindahl, and like Grindahl uses the S-box from AES, but it replaces the 4×4 column mixing matrix with a 16×16 "super-mix" operation which greatly improves diffusion. The "super-mix" operation is, however, only slightly more computationally expensive to implement than the AES mixing strategy.

SuperMix

The 224 and 256 bit variants of Fugue work with a state which can be represented in 4 by 30 matrix of unsigned bytes, whereas the 384 and 512 bit variants work with a 4 by 36 byte matrix. Operations can be performed in-place on this state.

The core of the algorithm, known as the "SuperMix transformation", takes 4×4 matrix as input and returns a new 4x4 matrix. The input to SuperMix is simply the first four columns of the current 30-column state and the output is used to replace this same state area (i.e. SuperMix affects only the 4x4 matrix at the head of the state).

The SuperMix function can be defined as:

where:

;
is a 4x4 matrix of bytes (i.e. the matrix after the S-Box substitution of the input); and
is the transpose of M.

The transformation takes a 4x4 matrix, and rotates the -th row to the left by bytes, i.e.

Fugue 2.0

Fugue 2.0 is a tweak of original Fugue, which runs at about twice the speed of Fugue for 256-bit output. The designers claim advanced proofs of resistance to differential collision attacks for this improved version. A complete specification can be found at the link below.

External links

Template:Cryptography navbox