Algebraic Attacks on Round-Reduced Keccak

被引:8
|
作者
Liu, Fukang [1 ,2 ]
Isobe, Takanori [2 ,3 ,4 ]
Meier, Willi [5 ]
Yang, Zhonghao [1 ]
机构
[1] East China Normal Univ, Shanghai, Peoples R China
[2] Univ Hyogo, Kobe, Hyogo, Japan
[3] Natl Inst Informat & Commun Technol, Tokyo, Japan
[4] Japan Sci & Technol Agcy, PRESTO, Tokyo, Japan
[5] FHNW, Windisch, Switzerland
基金
中国国家自然科学基金;
关键词
Hash function; Keccak; Algebraic attack; Preimage; CONDITIONAL CUBE ATTACK; CRYPTANALYSIS;
D O I
10.1007/978-3-030-90567-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Since Keccak was selected as the SHA-3 standard, both its hash mode and keyed mode have attracted lots of third-party crypt-analysis. Especially in recent years, there is progress in analyzing the collision resistance and preimage resistance of round-reduced Keccak. However, for the preimage attacks on round-reduced Keccak-384/512, we found that the linear relations leaked by the hash value are not well exploited when utilizing the current linear structures. To make full use of the 320+64 x 2 = 448 and 320 linear relations leaked by the hash value of Keccak-512 and Keccak-384, respectively, we propose a dedicated algebraic attack by expressing the output as a quadratic boolean equation system in terms of the input. Such a quadratic boolean equation system can be efficiently solved with linearization techniques. Consequently, we successfully improved the preimage attacks on 2/3/4 rounds of Keccak-384 and 2/3 rounds of Keccak-512.
引用
收藏
页码:91 / 110
页数:20
相关论文
共 50 条
  • [21] Cube attacks on round-reduced MORUS and GimLi
    Siwei CHEN
    Zejun XIANG
    Xiangyong ZENG
    Shasha ZHANG
    Science China(Information Sciences), 2022, 65 (01) : 265 - 267
  • [22] Cube-Attack-Like Cryptanalysis of Round-Reduced KECCAK Using MILP
    Song, Ling
    Guo, Jian
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2018, 2018 (03) : 182 - 214
  • [23] Cube attacks on round-reduced MORUS and GIMLI
    Chen, Siwei
    Xiang, Zejun
    Zeng, Xiangyong
    Zhang, Shasha
    SCIENCE CHINA-INFORMATION SCIENCES, 2022, 65 (01)
  • [24] Automated Key Recovery Attacks on Round-Reduced Orthros
    Li, Muzhou
    Sun, Ling
    Wang, Meiqin
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2022, 2022, 13503 : 189 - 213
  • [25] Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff
    Zhou, Haibo
    Zong, Rui
    Dong, Xiaoyang
    Jia, Keting
    Meier, Willi
    COMPUTER JOURNAL, 2021, 64 (04): : 628 - 638
  • [26] Meet-in-the-Middle Attacks on Round-Reduced Khudra
    Tolba, Mohamed
    Abdelkhalek, Ahmed
    Youssef, Amr M.
    SECURITY, PRIVACY, AND APPLIED CRYPTOGRAPHY ENGINEERING (SPACE 2015), 2015, 9354 : 127 - 138
  • [27] Automatic Search of Attacks on Round-Reduced AES and Applications
    Bouillaguet, Charles
    Derbez, Patrick
    Fouque, Pierre-Alain
    ADVANCES IN CRYPTOLOGY - CRYPTO 2011, 2011, 6841 : 169 - 187
  • [28] Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak-f Permutation
    Jean, Jeremy
    Nikolic, Ivica
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 537 - 556
  • [29] Algebraic Collision Attacks on Keccak
    Boissier, Rachelle Heim
    Nous, Camille
    Rotella, Yann
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2021, 2021 (01) : 239 - 268
  • [30] MILP-Based Linear Attacks on Round-Reduced GIFT
    CUI Yaxin
    XU Hong
    QI Wenfeng
    ChineseJournalofElectronics, 2022, 31 (01) : 89 - 98