Difference between revisions of "LAKE"

From The ECRYPT Hash Function Website
(Specification)
(Specification)
Line 20: Line 20:
 
   abstract  = {This paper advocates a new hash function family based on the HAIFA framework, inheriting built-in randomized hashing and higher security guarantees than the Merkle-Damgard construction against generic attacks. The family has as its special design features: a nested feedforward mechanism and an internal wide-pipe construction within the compression function. As examples, we give two proposed instances that compute 256- and 512-bit digests, with a 8- and 10-round compression function respectively.},
 
   abstract  = {This paper advocates a new hash function family based on the HAIFA framework, inheriting built-in randomized hashing and higher security guarantees than the Merkle-Damgard construction against generic attacks. The family has as its special design features: a nested feedforward mechanism and an internal wide-pipe construction within the compression function. As examples, we give two proposed instances that compute 256- and 512-bit digests, with a 8- and 10-round compression function respectively.},
 
}
 
}
 +
<\bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 15:41, 3 November 2008

1 Specification

  • digest size: 256,512 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 512,1024-bit chaining variable
  • Specification:

Florian Mendel, Martin Schl\"affer - Collisions for Round-Reduced LAKE

ACISP 5107:267-281,2008
http://www.springerlink.com/content/882420671673224r/
Bibtex
Author : Florian Mendel, Martin Schl\"affer
Title : Collisions for Round-Reduced LAKE
In : ACISP -
Address :
Date : 2008

1.1 Second Preimage Attacks


1.2 Preimage Attacks


1.3 Others