Algebraic Attacks on Round-Reduced Keccak

被引:9
|
作者
Liu, Fukang [1 ,2 ]
Isobe, Takanori [2 ,3 ,4 ]
Meier, Willi [5 ]
Yang, Zhonghao [1 ]
机构
[1] East China Normal Univ, Shanghai, Peoples R China
[2] Univ Hyogo, Kobe, Hyogo, Japan
[3] Natl Inst Informat & Commun Technol, Tokyo, Japan
[4] Japan Sci & Technol Agcy, PRESTO, Tokyo, Japan
[5] FHNW, Windisch, Switzerland
来源
INFORMATION SECURITY AND PRIVACY, ACISP 2021 | 2021年 / 13083卷
基金
中国国家自然科学基金;
关键词
Hash function; Keccak; Algebraic attack; Preimage; CONDITIONAL CUBE ATTACK; CRYPTANALYSIS;
D O I
10.1007/978-3-030-90567-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Since Keccak was selected as the SHA-3 standard, both its hash mode and keyed mode have attracted lots of third-party crypt-analysis. Especially in recent years, there is progress in analyzing the collision resistance and preimage resistance of round-reduced Keccak. However, for the preimage attacks on round-reduced Keccak-384/512, we found that the linear relations leaked by the hash value are not well exploited when utilizing the current linear structures. To make full use of the 320+64 x 2 = 448 and 320 linear relations leaked by the hash value of Keccak-512 and Keccak-384, respectively, we propose a dedicated algebraic attack by expressing the output as a quadratic boolean equation system in terms of the input. Such a quadratic boolean equation system can be efficiently solved with linearization techniques. Consequently, we successfully improved the preimage attacks on 2/3/4 rounds of Keccak-384 and 2/3 rounds of Keccak-512.
引用
收藏
页码:91 / 110
页数:20
相关论文
共 50 条
  • [31] Practical Key-Recovery Attacks On Round-Reduced Ketje Jr, Xoodoo-AE And Xoodyak
    Zhou, Haibo
    Li, Zheng
    Dong, Xiaoyang
    Jia, Keting
    Meier, Willi
    COMPUTER JOURNAL, 2020, 63 (08) : 1231 - 1246
  • [32] Improving Attacks on Round-Reduced Speck32/64 Using Deep Learning
    Gohr, Aron
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT II, 2019, 11693 : 150 - 179
  • [33] Preimage and Second-Preimage Attacks on PGV Hashing Modes of Round-Reduced ARIA, Camellia, and Serpent
    Hong, Deukjo
    Koo, Bonwook
    Kim, Dong-Chan
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2012, E95A (01) : 372 - 380
  • [34] Improved related-tweakey rectangle attacks on round-reduced Deoxys-BC
    Liu, Jiamei
    Tan, Lin
    Xu, Hong
    IET INFORMATION SECURITY, 2023, 17 (03) : 407 - 422
  • [35] Fast Chosen-Key Distinguish Attacks on Round-Reduced AES-192
    Zhu, Chunbo
    Wang, Gaoli
    Zhu, Boyu
    INFORMATION SECURITY AND PRIVACY, ACISP 2019, 2019, 11547 : 573 - 587
  • [36] Improved Related-Key Boomerang Attacks on Round-Reduced Threefish-512
    Chen, Jiazhe
    Jia, Keting
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS, 2010, 6047 : 1 - 18
  • [37] Preimage Attacks on 4-Round Keccak by Solving Multivariate Quadratic Systems
    Wei, Congming
    Wu, Chenhao
    Fu, Ximing
    Dong, Xiaoyang
    He, Kai
    Hong, Jue
    Wang, Xiaoyun
    INFORMATION SECURITY AND CRYPTOLOGY, ICISC 2021, 2022, 13218 : 195 - 216
  • [38] Conditional Cube Key Recovery Attack on Round-Reduced Xoodyak
    Vaziri, Mohammad
    Velichkov, Vesselin
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY WORKSHOPS, ACNS 2023 SATELLITE WORKSHOPS, ADSC 2023, AIBLOCK 2023, AIHWS 2023, AIOTS 2023, CIMSS 2023, CLOUD S&P 2023, SCI 2023, SECMT 2023, SIMLA 2023, 2023, 13907 : 43 - 62
  • [39] Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160
    Wang, Gaoli
    Liu, Fukang
    Cui, Binbin
    Mendel, Florian
    Dobraunig, Christoph
    DESIGNS CODES AND CRYPTOGRAPHY, 2020, 88 (05) : 887 - 930
  • [40] Improved Differential Attack on Round-Reduced LEA
    Zhang, Yuhan
    Wu, Wenling
    Zhang, Lei
    INFORMATION SECURITY AND PRIVACY, ACISP 2022, 2022, 13494 : 67 - 84