Collisions for Round-Reduced LAKE

  • Authors:
  • Florian Mendel;Martin Schläffer

  • Affiliations:
  • Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A-8010;Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A-8010

  • Venue:
  • ACISP '08 Proceedings of the 13th Australasian conference on Information Security and Privacy
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

LAKE is a family of cryptographic hash functions presented at FSE 2008. It is an iterated hash function and defines two main instances with a 256 bit and 512 bit hash value. In this paper, we present the first security analysis of LAKE. We show how collision attacks, exploiting the non-bijectiveness of the internal compression function of LAKE, can be mounted on reduced variants of LAKE. We show an efficient attack on the 256 bit hash function LAKE-256 reduced to 3 rounds and present an actual colliding message pair. Furthermore, we present a theoretical attack on LAKE-256 reduced to 4 rounds with a complexity of 2109. By using more sophisticated message modification techniques we expect that the attack can be extended to 5 rounds. However, for the moment our approach does not appear to be applicable to the full LAKE-256 hash function (with all 8 rounds).