Algebraic Attacks on Round-Reduced Keccak

被引:8
|
作者
Liu, Fukang [1 ,2 ]
Isobe, Takanori [2 ,3 ,4 ]
Meier, Willi [5 ]
Yang, Zhonghao [1 ]
机构
[1] East China Normal Univ, Shanghai, Peoples R China
[2] Univ Hyogo, Kobe, Hyogo, Japan
[3] Natl Inst Informat & Commun Technol, Tokyo, Japan
[4] Japan Sci & Technol Agcy, PRESTO, Tokyo, Japan
[5] FHNW, Windisch, Switzerland
基金
中国国家自然科学基金;
关键词
Hash function; Keccak; Algebraic attack; Preimage; CONDITIONAL CUBE ATTACK; CRYPTANALYSIS;
D O I
10.1007/978-3-030-90567-5_5
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Since Keccak was selected as the SHA-3 standard, both its hash mode and keyed mode have attracted lots of third-party crypt-analysis. Especially in recent years, there is progress in analyzing the collision resistance and preimage resistance of round-reduced Keccak. However, for the preimage attacks on round-reduced Keccak-384/512, we found that the linear relations leaked by the hash value are not well exploited when utilizing the current linear structures. To make full use of the 320+64 x 2 = 448 and 320 linear relations leaked by the hash value of Keccak-512 and Keccak-384, respectively, we propose a dedicated algebraic attack by expressing the output as a quadratic boolean equation system in terms of the input. Such a quadratic boolean equation system can be efficiently solved with linearization techniques. Consequently, we successfully improved the preimage attacks on 2/3/4 rounds of Keccak-384 and 2/3 rounds of Keccak-512.
引用
收藏
页码:91 / 110
页数:20
相关论文
共 50 条
  • [41] Mixture Differential Cryptanalysis: a New Approach to Distinguishers and Attacks on round-reduced AES
    Grassi, Lorenzo
    IACR TRANSACTIONS ON SYMMETRIC CRYPTOLOGY, 2018, 2018 (02) : 133 - 160
  • [42] Improved Conditional Differential Attacks on Round-Reduced Grain v1
    Li, Jun-Zhi
    Guan, Jie
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2018, 12 (09): : 4548 - 4559
  • [43] Meet-in-the-middle attacks on round-reduced CRAFT based on automatic search
    Ma, Zhangjun
    Li, Manman
    Chen, Shaozhen
    IET INFORMATION SECURITY, 2023, 17 (03) : 534 - 543
  • [44] Cryptanalysis of round-reduced ASCON
    Yanbin LI
    Guoyan ZHANG
    Wei WANG
    Meiqin WANG
    ScienceChina(InformationSciences), 2017, 60 (03) : 221 - 222
  • [45] Collisions for round-reduced LAKE
    Mendel, Florian
    Schlaeffer, Martin
    INFORMATION SECURITY AND PRIVACY, 2008, 5107 : 267 - 281
  • [46] Cryptanalysis of round-reduced ASCON
    Li, Yanbin
    Zhang, Guoyan
    Wang, Wei
    Wang, Meiqin
    SCIENCE CHINA-INFORMATION SCIENCES, 2017, 60 (03)
  • [47] Cryptanalysis of Round-Reduced LED
    Nikolic, Ivica
    Wang, Lei
    Wu, Shuang
    FAST SOFTWARE ENCRYPTION (FSE 2013), 2014, 8424 : 112 - 129
  • [48] Truncated Differential-Neural Key Recovery Attacks on Round-Reduced HIGHT
    Seok, Byoungjin
    ELECTRONICS, 2024, 13 (20)
  • [49] Truncated differential based known-key attacks on round-reduced SIMON
    Hao, Yonglin
    Meier, Willi
    DESIGNS CODES AND CRYPTOGRAPHY, 2017, 83 (02) : 467 - 492
  • [50] Integral Attacks on Pyjamask-96 and Round-Reduced Pyjamask-128
    Cui, Jiamin
    Hu, Kai
    Wang, Qingju
    Wang, Meiqin
    TOPICS IN CRYPTOLOGY, CT-RSA 2022, 2022, 13161 : 223 - 246