Algebraic Attacks on Round-Reduced Keccak

被引:8
|
作者
Liu, Fukang [1 ,2 ]
Isobe, Takanori [2 ,3 ,4 ]
Meier, Willi [5 ]
Yang, Zhonghao [1 ]
机构
[1] East China Normal Univ, Shanghai, Peoples R China
[2] Univ Hyogo, Kobe, Hyogo, Japan
[3] Natl Inst Informat & Commun Technol, Tokyo, Japan
[4] Japan Sci & Technol Agcy, PRESTO, Tokyo, Japan
[5] FHNW, Windisch, Switzerland
基金
中国国家自然科学基金;
关键词
Hash function; Keccak; Algebraic attack; Preimage; CONDITIONAL CUBE ATTACK; CRYPTANALYSIS;
D O I
10.1007/978-3-030-90567-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Since Keccak was selected as the SHA-3 standard, both its hash mode and keyed mode have attracted lots of third-party crypt-analysis. Especially in recent years, there is progress in analyzing the collision resistance and preimage resistance of round-reduced Keccak. However, for the preimage attacks on round-reduced Keccak-384/512, we found that the linear relations leaked by the hash value are not well exploited when utilizing the current linear structures. To make full use of the 320+64 x 2 = 448 and 320 linear relations leaked by the hash value of Keccak-512 and Keccak-384, respectively, we propose a dedicated algebraic attack by expressing the output as a quadratic boolean equation system in terms of the input. Such a quadratic boolean equation system can be efficiently solved with linearization techniques. Consequently, we successfully improved the preimage attacks on 2/3/4 rounds of Keccak-384 and 2/3 rounds of Keccak-512.
引用
收藏
页码:91 / 110
页数:20
相关论文
共 50 条
  • [1] Improved Practical Attacks on Round-Reduced Keccak
    Dinur, Itai
    Dunkelman, Orr
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2014, 27 (02) : 183 - 209
  • [2] Improved Practical Attacks on Round-Reduced Keccak
    Itai Dinur
    Orr Dunkelman
    Adi Shamir
    Journal of Cryptology, 2014, 27 : 183 - 209
  • [3] New Collision Attacks on Round-Reduced Keccak
    Qiao, Kexin
    Song, Ling
    Liu, Meicheng
    Guo, Jian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 : 216 - 243
  • [4] Differential-Aided Preimage Attacks On Round-Reduced Keccak
    Wei, Congming
    Dong, Xiaoyang
    Meier, Willi
    Qin, Lingyue
    Fu, Ximing
    COMPUTER JOURNAL, 2023, 66 (12): : 3069 - 3091
  • [5] Rotational Cryptanalysis of Round-Reduced KECCAK
    Morawiecki, Pawel
    Pieprzyk, Josef
    Srebrny, Marian
    FAST SOFTWARE ENCRYPTION (FSE 2013), 2014, 8424 : 241 - 262
  • [6] New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC
    YE Chendong
    TIAN Tian
    ChineseJournalofElectronics, 2019, 28 (04) : 698 - 705
  • [7] Preimage Attacks on Round-Reduced KECCAK-224/256 via an Allocating Approach
    Li, Ting
    Sun, Yao
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT III, 2019, 11478 : 556 - 584
  • [8] Non-full Sbox Linearization: Applications to Collision Attacks on Round-Reduced KECCAK
    Song, Ling
    Liao, Guohong
    Guo, Jian
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II, 2017, 10402 : 428 - 451
  • [9] New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC
    Ye Chendong
    Tian Tian
    CHINESE JOURNAL OF ELECTRONICS, 2019, 28 (04) : 698 - 705
  • [10] Linear Structures: Applications to Cryptanalysis of Round-Reduced KECCAK
    Guo, Jian
    Liu, Meicheng
    Song, Ling
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2016, PT I, 2016, 10031 : 249 - 274