Paper 2009/453

A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function

Vlastimil Klima and Petr Susil

Abstract

Abstract. BLUE MIDNIGHT WISH hash function is the fastest among 14 algorithms in the second round of SHA-3 competition [1]. At the beginning of this round authors were invited to add some tweaks before September 15th 2009. In this paper we discuss the tweaked version (BMW). The BMW algorithm [3] is of the type AXR, since it uses only operations ADD (sub), XOR and ROT (shift). If we substitute the operation ADD with operation XOR, we get a BMWlin, which is an affine transformation. In this paper we consider only a BMWlin function and its building blocks. These affine transformations can be represented as a linear matrix and a constant vector. We found that all matrices of main blocks of BMWlin have a full rank, or they have a rank very close to full rank. The structure of matrices was examined. Matrices of elementary blocks have an expected non-random structure, while main blocks have a random structure. We will also show matrices for different values of security parameter ExpandRounds1 (values between 0 and 16). We observed that increasing the number of rounds ExpandRounds1 tends to increase randomness as was intended by designers. These observations hold for both BMW256lin and BMW512lin. In this analysis we did not find any useful property, which would help in cryptanalysis, nor did we find any weaknesses of BMW. The study of all building blocks will follow.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. Unknown where it was published
Keywords
hash functionBlue Midnight Wishlinearization
Contact author(s)
v klima @ volny cz
History
2009-09-20: received
Short URL
https://ia.cr/2009/453
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/453,
      author = {Vlastimil Klima and Petr Susil},
      title = {A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function},
      howpublished = {Cryptology ePrint Archive, Paper 2009/453},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/453}},
      url = {https://eprint.iacr.org/2009/453}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.