Algebraic Attacks on Round-Reduced Keccak

被引:8
|
作者
Liu, Fukang [1 ,2 ]
Isobe, Takanori [2 ,3 ,4 ]
Meier, Willi [5 ]
Yang, Zhonghao [1 ]
机构
[1] East China Normal Univ, Shanghai, Peoples R China
[2] Univ Hyogo, Kobe, Hyogo, Japan
[3] Natl Inst Informat & Commun Technol, Tokyo, Japan
[4] Japan Sci & Technol Agcy, PRESTO, Tokyo, Japan
[5] FHNW, Windisch, Switzerland
基金
中国国家自然科学基金;
关键词
Hash function; Keccak; Algebraic attack; Preimage; CONDITIONAL CUBE ATTACK; CRYPTANALYSIS;
D O I
10.1007/978-3-030-90567-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Since Keccak was selected as the SHA-3 standard, both its hash mode and keyed mode have attracted lots of third-party crypt-analysis. Especially in recent years, there is progress in analyzing the collision resistance and preimage resistance of round-reduced Keccak. However, for the preimage attacks on round-reduced Keccak-384/512, we found that the linear relations leaked by the hash value are not well exploited when utilizing the current linear structures. To make full use of the 320+64 x 2 = 448 and 320 linear relations leaked by the hash value of Keccak-512 and Keccak-384, respectively, we propose a dedicated algebraic attack by expressing the output as a quadratic boolean equation system in terms of the input. Such a quadratic boolean equation system can be efficiently solved with linearization techniques. Consequently, we successfully improved the preimage attacks on 2/3/4 rounds of Keccak-384 and 2/3 rounds of Keccak-512.
引用
收藏
页码:91 / 110
页数:20
相关论文
共 50 条
  • [31] Improved Meet-in-the-Middle Attacks on Round-Reduced ARIA
    Bai, Dongxia
    Yu, Hongbo
    INFORMATION SECURITY (ISC 2013), 2015, 7807 : 155 - 168
  • [32] Practical Attacks of Round-Reduced SIMON Based on Deep Learning
    HOU, Z. E. Z. H. O. U.
    REN, J. I. O. N. G. J. I. O. N. G.
    CHEN, S. H. A. O. Z. H. E. N.
    COMPUTER JOURNAL, 2023, 66 (10): : 2517 - 2534
  • [33] MILP-Based Linear Attacks on Round-Reduced GIFT
    Cui Yaxin
    Xu Hong
    Qi Wenfeng
    CHINESE JOURNAL OF ELECTRONICS, 2022, 31 (01) : 89 - 98
  • [34] Gain: Practical Key-Recovery Attacks on Round-Reduced PAEQ
    Dhiman Saha
    Sourya Kakarla
    Srinath Mandava
    Dipanwita Roy Chowdhury
    Journal of Hardware and Systems Security, 2017, 1 (3) : 282 - 296
  • [35] Practical Collision Attacks against Round-Reduced SHA-3
    Jian Guo
    Guohong Liao
    Guozhen Liu
    Meicheng Liu
    Kexin Qiao
    Ling Song
    Journal of Cryptology, 2020, 33 : 228 - 270
  • [36] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Patrick Derbez
    Léo Perrin
    Journal of Cryptology, 2020, 33 : 1184 - 1215
  • [37] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1184 - 1215
  • [38] Practical Collision Attacks against Round-Reduced SHA-3
    Guo, Jian
    Liao, Guohong
    Liu, Guozhen
    Liu, Meicheng
    Qiao, Kexin
    Song, Ling
    JOURNAL OF CRYPTOLOGY, 2020, 33 (01) : 228 - 270
  • [39] Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
    Derbez, Patrick
    Perrin, Leo
    FAST SOFTWARE ENCRYPTION, FSE 2015, 2015, 9054 : 190 - 216
  • [40] Cryptanalysis of the Round-Reduced Kupyna
    Zou, Jian
    Dong, Le
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2018, 34 (03) : 733 - 748