Difference between revisions of "LAKE"

From The ECRYPT Hash Function Website
(Specification)
(Best Known Results)
 
(One intermediate revision by one other user not shown)
Line 27: Line 27:
  
 
=== Best Known Results ===
 
=== Best Known Results ===
 +
 +
Collision Attack for LAKE-256 reduced to 4 (out of 8) rounds with complexity of 2<sup>109</sup>.
  
 
----
 
----

Latest revision as of 16:47, 3 November 2008

1 Specification

  • digest size: 256,512 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 512,1024-bit chaining variable
  • Specification:

Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan - The Hash Function Family LAKE

FSE 5086:36-53,2008
http://dx.doi.org/10.1007/978-3-540-71039-4_3
Bibtex
Author : Jean-Philippe Aumasson, Willi Meier, Raphael C.-W. Phan
Title : The Hash Function Family LAKE
In : FSE -
Address :
Date : 2008

2 Cryptanalysis

2.1 Best Known Results

Collision Attack for LAKE-256 reduced to 4 (out of 8) rounds with complexity of 2109.


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Martin Schl\"affer - Collisions for Round-Reduced LAKE

ACISP 5107:267-281,2008
http://www.springerlink.com/content/882420671673224r/
Bibtex
Author : Florian Mendel, Martin Schl\"affer
Title : Collisions for Round-Reduced LAKE
In : ACISP -
Address :
Date : 2008

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others