Algebraic Attacks on Round-Reduced Keccak

被引:9
|
作者
Liu, Fukang [1 ,2 ]
Isobe, Takanori [2 ,3 ,4 ]
Meier, Willi [5 ]
Yang, Zhonghao [1 ]
机构
[1] East China Normal Univ, Shanghai, Peoples R China
[2] Univ Hyogo, Kobe, Hyogo, Japan
[3] Natl Inst Informat & Commun Technol, Tokyo, Japan
[4] Japan Sci & Technol Agcy, PRESTO, Tokyo, Japan
[5] FHNW, Windisch, Switzerland
来源
INFORMATION SECURITY AND PRIVACY, ACISP 2021 | 2021年 / 13083卷
基金
中国国家自然科学基金;
关键词
Hash function; Keccak; Algebraic attack; Preimage; CONDITIONAL CUBE ATTACK; CRYPTANALYSIS;
D O I
10.1007/978-3-030-90567-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Since Keccak was selected as the SHA-3 standard, both its hash mode and keyed mode have attracted lots of third-party crypt-analysis. Especially in recent years, there is progress in analyzing the collision resistance and preimage resistance of round-reduced Keccak. However, for the preimage attacks on round-reduced Keccak-384/512, we found that the linear relations leaked by the hash value are not well exploited when utilizing the current linear structures. To make full use of the 320+64 x 2 = 448 and 320 linear relations leaked by the hash value of Keccak-512 and Keccak-384, respectively, we propose a dedicated algebraic attack by expressing the output as a quadratic boolean equation system in terms of the input. Such a quadratic boolean equation system can be efficiently solved with linearization techniques. Consequently, we successfully improved the preimage attacks on 2/3/4 rounds of Keccak-384 and 2/3 rounds of Keccak-512.
引用
收藏
页码:91 / 110
页数:20
相关论文
共 50 条
  • [41] Improved Linear Cryptanalysis of Round-Reduced ARIA
    Abdelkhalek, Ahmed
    Tolba, Mohamed
    Youssef, Amr M.
    INFORMATION SECURITY, (ISC 2016), 2016, 9866 : 18 - 34
  • [42] Improved Differential Cryptanalysis of Round-Reduced Speck
    Dinur, Itai
    SELECTED AREAS IN CRYPTOGRAPHY - SAC 2014, 2014, 8781 : 147 - 164
  • [43] Impossible Differential Analysis on Round-Reduced PRINCE
    Ding, Yao-Ling
    Zhao, Jing-Yuan
    Li, Lei-Bo
    Yu, Hong-Bo
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2017, 33 (04) : 1041 - 1053
  • [44] Practical Preimage Attacks on 3-Round Keccak-256 and 4-Round Keccak[r=640, c=160]
    Lin, Xiaoen
    He, Le
    Yu, Hongbo
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2025, 2025 (01) : 328 - 356
  • [45] New Attacks on Keccak-224 and Keccak-256
    Dinur, Itai
    Dunkelman, Orr
    Shamir, Adi
    FAST SOFTWARE ENCRYPTION (FSE 2012), 2012, 7549 : 442 - 461
  • [46] A New Mixture Differential Cryptanalysis on Round-Reduced AES
    Qiao, Kexin
    Cheng, Junjie
    Ou, Changhai
    MATHEMATICS, 2022, 10 (24)
  • [47] Finding Collisions for Round-Reduced Romulus-H
    Nageler, Marcel
    Pallua, Felix
    Eichlseder, Maria
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2023, 2023 (01) : 67 - 88
  • [48] Extended Truncated-differential Distinguishers on Round-reduced AES
    Bao, Zhenzhen
    Guo, Jian
    List, Eik
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2020, 2020 (03) : 197 - 261
  • [49] Improved Preimage Attacks on 3-Round Keccak-224/256
    Lin, Xiaoen
    He, Le
    Yu, Hongbo
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2021, 2021 (03) : 84 - 101
  • [50] Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160
    Gaoli Wang
    Fukang Liu
    Binbin Cui
    Florian Mendel
    Christoph Dobraunig
    Designs, Codes and Cryptography, 2020, 88 : 887 - 930