Difference between revisions of "Lesamnta"

From The ECRYPT Hash Function Website
m (added link to Lesamnta website)
(Update on Lesamta)
 
Line 14: Line 14:
 
   year      = {2008},
 
   year      = {2008},
 
}
 
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@misc{sha3HiroseKY09,
 +
  author    = {Shoichi Hirose and Hidenori Kuwakado and Hirotaka Yoshida}
 +
  title    = {Security Analysis of the Compression Function
 +
of Lesamnta and its Impact},
 +
  url = {http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/LESAMNTA_Comments.pdf},
 +
  howpublished = {Official comment},
 +
  year      = {2009},
 
</bibtex>
 
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
  
* None yet
+
 
 +
 
 +
{| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center"                 
 +
|- style="background:#efefef;"                 
 +
| Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference
 +
|-                   
 +
             
 +
| pseudo-collision || compression || 256 || full || O(2<sup>64</sup>) || - || Bouillaguet, Dunkelman, Leurent, Fouque
 +
|-                   
 +
|} 
 +
             
 +
A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here].
 +
 
 +
 
 +
<bibtex>
 +
@misc{privateHiroseKY09,
 +
  author    = {C. Bouillaguet and O. Dunkelman and G. Leurent and P. A. Fouque}
 +
  title    = {Personal communication},
 +
  howpublished = {Cited in Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida: "Security Analysis of the Compression Function of Lesamnta and its Impact"},
 +
  year      = {2009},
 +
</bibtex>

Latest revision as of 10:16, 30 July 2009

1 The algorithm


Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida - SHA-3 Proposal: Lesamnta

,2008
http://ehash.iaik.tugraz.at/uploads/5/5c/Lesamnta.pdf
Bibtex
Author : Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida
Title : SHA-3 Proposal: Lesamnta
In : -
Address :
Date : 2008

Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida - Security Analysis of the Compression Function

of Lesamnta and its Impact

,2009
http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/LESAMNTA_Comments.pdf
Bibtex
Author : Shoichi Hirose, Hidenori Kuwakado, Hirotaka Yoshida
Title : Security Analysis of the Compression Function of Lesamnta and its Impact
In : -
Address :
Date : 2009

2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
pseudo-collision compression 256 full O(264) - Bouillaguet, Dunkelman, Leurent, Fouque

A description of this table is given here.


C. Bouillaguet, O. Dunkelman, G. Leurent, P. A. Fouque - Personal communication

,2009
Bibtex
Author : C. Bouillaguet, O. Dunkelman, G. Leurent, P. A. Fouque
Title : Personal communication
In : -
Address :
Date : 2009