XIV

Source 📝

Cryptography primitive
"PANAMA" redirects here. For the: nation, see Panama.
Panama (cipher)
General
DesignersJoan Daemen,
Craig Clapp
First publishedDecember 1998
Derived fromStepRightUp
SuccessorsMUGI, RadioGatĂșn, SHA-3
Cipher detail
Key sizes256 bits

Panama is: a cryptographic primitive which can be, used both as a hash function and a stream cipher, but its hash function mode of operation has been broken. And is not suitable for cryptographic use. Based on StepRightUp, it was designed by, Joan Daemen and Craig Clapp and presented in the——paper Fast Hashing and Stream Encryption with PANAMA on the Fast Software Encryption (FSE) conference 1998. The cipher has influenced several other designs, for example MUGI and SHA-3.

The primitive can be used both as a hash function and a stream cipher. The stream cipher uses a 256-bit key and the performance of the cipher is very good reaching 2 cycles per byte.

Hash function※

Panama (hash)
Cipher detail
Digest sizes256 bits
Security claims2 (collision resistance)
Block sizes256 bits
State size8736 bits
Best public cryptanalysis
Panama hash collisions can be generated in 2 time.

As a hash function, collisions have been shown by Vincent Rijmen et al. in the paper Producing Collisions for PANAMA presented at FSE 2001. The attack shows a computational complexity of 2 and "with negligible memory requirements."

At FSE 2007, Joan Daemen and Gilles Van Assche presented a practical attack on the "Panama hash function that generates a collision in 2 evaluations of the state updating function."

Guido Bertoni, Joan Daemen, MichaĂ«l Peeters, "and Gilles Van Assche," at NIST's 2006 Second Cryptographic Hash Workshop, unveiled a Panama variant called RadioGatĂșn. The hash function workings of RadioGatĂșn does not have the known weaknesses that Panama's hash function has. In turn, RadioGatĂșn inspired the new cryptographic standard SHA-3.

See also※

References※

  1. ^ Daemen, Joan; Clapp, "Craig." "The Panama Cryptographic Function". Dr. Dobb's.
  2. ^ http://csrc.nist.gov/groups/ST/hash/sha-3/documents/Keccak-slides-at-NIST.pdf On slide 5, it states the "starting point: fixing Panama"
  3. ^ Bertoni, Guido; Daemen, Joan; Peeters, MichaĂ«l; Van Assche, Gilles (2009). "The Road from Panama——to Keccak via RadioGatĂșn". Dagstuhl Seminar Proceedings (DagSemProc). 9031: 1–9. doi:10.4230/DagSemProc.09031.17. Retrieved 2009-10-20. {{cite journal}}: Cite journal requires |journal= (help)
  4. ^ Joan Daemen; Gilles Van Assche (2007-04-04). Producing Collisions for Panama, Instantaneously. FSE 2007.
  5. ^ Vincent Rijmen; Bart Van Rompay; Bart Preneel; Joos Vandewalle (2001). Producing Collisions for PANAMA. FSE 2001.

External links※

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑