Pseudo-Cryptanalysis of Luffa [chapter]

Keting Jia, Yvo Desmedt, Lidong Han, Xiaoyun Wang
2011 Lecture Notes in Computer Science  
In this paper, we present the pseudo-collision, pseudo-second-preimage and pseudo-preimage attacks on the SHA-3 candidate algorithm Luffa. The pseudocollisions and pseudo-second-preimages can be found easily by computing the inverse of the message injection function at the beginning of Luffa. We explain in details the pseudo-preimage attacks. For Luffa-224/256, given the hash value, only 2 iteration computations are needed to get a pseudo-preimage. For Luffa-384, finding a pseudo-preimage needs
more » ... about 2 64 iteration computations with 2 67 bytes memory by the extended generalized birthday attack. For Luffa-512, the complexity is 2 128 iteration computations with 2 132 bytes memory. It is noted that, we can find the pseudo-collision pairs and the pseudo-second images only changing a few different bits of initial values. That is directly converted to the forgery attack on NMAC in related key cases.
doi:10.1007/978-3-642-21518-6_14 fatcat:zu5bf7dwwzfanmiv5dhhpzq3ku