Pseudo-cryptanalysis of Luffa

  • Authors:
  • Keting Jia;Yvo Desmedt;Lidong Han;Xiaoyun Wang

  • Affiliations:
  • Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, China and Institute for Advanced Study, Tsinghua University, China;Department of Computer Science, University College London, UK;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, China;Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, China and Institute for Advanced Study, Tsinghua University, China

  • Venue:
  • Inscrypt'10 Proceedings of the 6th international conference on Information security and cryptology
  • Year:
  • 2010

Quantified Score

Hi-index 0.05

Visualization

Abstract

In this paper, we present the pseudo-collision, pseudo-second-preimage and pseudo-preimage attacks on the SHA-3 candidate algorithm Luffa. The pseudo-collisions and pseudo-second-preimages can be found easily by computing the inverse of the message injection function at the beginning of Luffa. We explain in details the pseudo-preimage attacks. For Luffa-224/256, given the hash value, only 2 iteration computations are needed to get a pseudo-preimage. For Luffa-384, finding a pseudo-preimage needs about 264 iteration computations with 267 bytes memory by the extended generalized birthday attack. For Luffa-512, the complexity is 2128 iteration computations with 2132 bytes memory. It is noted that, we can find the pseudo-collision pairs and the pseudosecond images only changing a few different bits of initial values. That is directly converted to the forgery attack on NMAC in related key cases.