Difference between revisions of "LUX"

From The ECRYPT Hash Function Website
m (Fixed BibTeX author field)
m (Oops)
Line 8: Line 8:
 
<bibtex>
 
<bibtex>
 
@misc{sha3BiryukovKN,
 
@misc{sha3BiryukovKN,
   author    = {Ivica Nikoli\' c and Alex Biryukov and and Dmitry Khovratovich},
+
   author    = {Ivica Nikolić and Alex Biryukov and and Dmitry Khovratovich},
 
   title    = {Hash family LUX - Algorithm Specifications and
 
   title    = {Hash family LUX - Algorithm Specifications and
 
Supporting Documentation},
 
Supporting Documentation},

Revision as of 16:24, 31 March 2009

1 The algorithm


Ivica Nikolić, Alex Biryukov, and Dmitry Khovratovich - Hash family LUX - Algorithm Specifications and

Supporting Documentation

,2008
http://ehash.iaik.tugraz.at/uploads/f/f3/LUX.pdf
Bibtex
Author : Ivica Nikolić, Alex Biryukov, and Dmitry Khovratovich
Title : Hash family LUX - Algorithm Specifications and Supporting Documentation
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
collision reduced hash 224 3 blank rounds - - Wu,Feng,Wu
near-collision reduced hash 256 3 blank rounds - - Wu,Feng,Wu
free-start collision compression ? - - Wu,Feng,Wu
free-start preimage compression ? 280 - Wu,Feng,Wu
slide-attack hash all salt size: 31 mod 32 - - Peyrin

A description of this table is given here.


Shuang Wu, Dengguo Feng, Wenling Wu - Cryptanalysis of the Hash Function LUX-256

,2008
http://ehash.iaik.tugraz.at/uploads/3/36/Analysis_LUX_1.pdf
Bibtex
Author : Shuang Wu, Dengguo Feng, Wenling Wu
Title : Cryptanalysis of the Hash Function LUX-256
In : -
Address :
Date : 2008

Thomas Peyrin - Slide attacks on LUX

,2008
http://ehash.iaik.tugraz.at/uploads/6/62/Lux_peyrin.txt
Bibtex
Author : Thomas Peyrin
Title : Slide attacks on LUX
In : -
Address :
Date : 2008