Panama_(cipher)

Panama (cryptography)

Panama (cryptography)

Cryptography primitive


Panama is a cryptographic primitive which can be used both as a hash function and a stream cipher, but its hash function mode of operation has been broken and is not suitable for cryptographic use. Based on StepRightUp, it was designed by Joan Daemen and Craig Clapp and presented in the paper Fast Hashing and Stream Encryption with PANAMA on the Fast Software Encryption (FSE) conference 1998. The cipher has influenced several other designs, for example MUGI and SHA-3.[2][3]

Quick Facts General, Designers ...

The primitive can be used both as a hash function and a stream cipher. The stream cipher uses a 256-bit key and the performance of the cipher is very good reaching 2 cycles per byte.

Hash function

Quick Facts Cipher detail, Digest sizes ...

As a hash function, collisions have been shown by Vincent Rijmen et al. in the paper Producing Collisions for PANAMA presented at FSE 2001. The attack shows a computational complexity of 282 and with negligible memory requirements.[5]

At FSE 2007, Joan Daemen and Gilles Van Assche presented a practical attack on the Panama hash function that generates a collision in 26 evaluations of the state updating function.[4]

Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche, at NIST's 2006 Second Cryptographic Hash Workshop, unveiled a Panama variant called RadioGatún. The hash function workings of RadioGatún does not have the known weaknesses that Panama's hash function has. In turn, RadioGatún inspired the new cryptographic standard SHA-3.[2]

See also


References

  1. Daemen, Joan; Clapp, Craig. "The Panama Cryptographic Function". Dr. Dobb's.
  2. http://csrc.nist.gov/groups/ST/hash/sha-3/documents/Keccak-slides-at-NIST.pdf On slide 5, it states the "starting point: fixing Panama"
  3. Bertoni, Guido; Daemen, Joan; Peeters, Michaël; Van Assche, Gilles (2009). "The Road from Panama to Keccak via RadioGatún". Dagstuhl Seminar Proceedings (DagSemProc). 9031: 1–9. doi:10.4230/DagSemProc.09031.17. Retrieved 2009-10-20. {{cite journal}}: Cite journal requires |journal= (help)
  4. Joan Daemen; Gilles Van Assche (2007-04-04). Producing Collisions for Panama, Instantaneously. FSE 2007.
  5. Vincent Rijmen; Bart Van Rompay; Bart Preneel; Joos Vandewalle (2001). Producing Collisions for PANAMA. FSE 2001.

Share this article:

This article uses material from the Wikipedia article Panama_(cipher), and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.