Difference between revisions of "Luffa"
From The ECRYPT Hash Function Website
(Added Jia's results) |
|||
Line 29: | Line 29: | ||
== Cryptanalysis == | == Cryptanalysis == | ||
− | + | ||
+ | {| border="1" cellpadding="4" cellspacing="0" class="wikitable" style="text-align:center" | ||
+ | |- style="background:#efefef;" | ||
+ | | Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements || Reference | ||
+ | |- | ||
+ | | pseudo-2nd preimage || hash || all || || 1 || - || [http://eprint.iacr.org/2009/224.pdf Jia] | ||
+ | |- | ||
+ | | pseudo-preimage || hash || 256 || || 2<sup>127</sup> || - || [http://eprint.iacr.org/2009/224.pdf Jia] | ||
+ | |- | ||
+ | | pseudo-preimage || hash || 512 || || 2<sup>171</sup> || - || [http://eprint.iacr.org/2009/224.pdf Jia] | ||
+ | |- | ||
+ | |} | ||
+ | |||
+ | A description of this table is given [http://ehash.iaik.tugraz.at/wiki/Cryptanalysis_Categories#Individual_Hash_Function_Tables here]. | ||
+ | |||
+ | |||
+ | <bibtex> | ||
+ | @misc{cryptoeprint:2009:224, | ||
+ | author = {Keting Jia}, | ||
+ | title = {Pseudo-Collision, Pseudo-Preimage and Pseudo-Second-Preimage Attacks on Luffa}, | ||
+ | howpublished = {Cryptology ePrint Archive, Report 2009/224}, | ||
+ | year = {2009}, | ||
+ | note = {\url{http://eprint.iacr.org/}}, | ||
+ | url = {http://eprint.iacr.org/2009/224.pdf}, | ||
+ | abstract = {In this paper, we show some pseudo-collision and pseudo-second-preimage examples for the SHA-3 candidate algorithm Luffa. The pseudo-collision and pseudo-second-preimage can be obtained easily by the message injection function. At the same time, the pseudo-preimage attacks are shown in this paper. For Luffa-224/256, only two iteration functions is needed to get the pseudo-preimage. We need $2^{127}$ and $2^{171}$ to get the pseudo-preimage for Luffa-384 and Luffa-512 respectively. }, | ||
+ | } | ||
+ | </bibtex> |
Revision as of 09:53, 30 May 2009
1 The algorithm
- Author(s): Christophe De Canniere, Hisayoshi Sato, Dai Watanabe
- Website: http://www.sdl.hitachi.co.jp/crypto/luffa/
- NIST submission package: Luffa.zip
Christophe De Canniere, Hisayoshi Sato, Dai Watanabe - Hash Function Luffa: Specification
- ,2008
- http://ehash.iaik.tugraz.at/uploads/e/ea/Luffa_Specification.pdf
BibtexAuthor : Christophe De Canniere, Hisayoshi Sato, Dai Watanabe
Title : Hash Function Luffa: Specification
In : -
Address :
Date : 2008
Christophe De Canniere, Hisayoshi Sato, Dai Watanabe - Hash Function Luffa: Supporting Document
- ,2008
- http://ehash.iaik.tugraz.at/uploads/f/fe/Luffa_SupportingDocument.pdf
BibtexAuthor : Christophe De Canniere, Hisayoshi Sato, Dai Watanabe
Title : Hash Function Luffa: Supporting Document
In : -
Address :
Date : 2008
2 Cryptanalysis
Type of Analysis | Hash Function Part | Hash Size (n) | Parameters/Variants | Compression Function Calls | Memory Requirements | Reference |
pseudo-2nd preimage | hash | all | 1 | - | Jia | |
pseudo-preimage | hash | 256 | 2127 | - | Jia | |
pseudo-preimage | hash | 512 | 2171 | - | Jia |
A description of this table is given here.
Keting Jia - Pseudo-Collision, Pseudo-Preimage and Pseudo-Second-Preimage Attacks on Luffa