Skip to main content

Practical Distinguishers against 6-Round Keccak-f Exploiting Self-Symmetry

  • Conference paper
Progress in Cryptology – AFRICACRYPT 2014 (AFRICACRYPT 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8469))

Included in the following conference series:

Abstract

This paper presents new distinguishers against Keccak-f[1600] permutation reaching up to 6-rounds. The main intuition is to exploit the self-symmetry of the internal state of Keccak. Formal analysis reveals that the proposed distinguisher can penetrate up to 3 rounds and the penetration depends only on the hamming weight of the round-constant of the initial round. New strategies developed in this work, when combined, are shown to distinguish up to 5-rounds with a probability of 1 using a single query. Finally, the extension to 6-rounds with a complexity of 211 gives us the most efficient 6-round distinguisher reported in literature. All claims and formal arguments conform to the results obtained by extensive experimentation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bernstein, D.: Second preimages for 6 (7?(8??)) rounds of Keccak? (November 2010), http://ehash.iaik.tugraz.at/uploads/6/65/NIST-mailing-list_Bernstein-Daemen.txt

  2. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Sponge functions. In: Ecrypt Hash Workshop 2007 (May 2007)

    Google Scholar 

  3. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak SHA-3 submission. Submission to NIST, Round 3 (2011), http://keccak.noekeon.org/Keccak-submission-3.pdf

  4. Chernoff, H.: A Note on an Inequality Involving the Normal Distribution. The Annals of Probability 9(3), 533–535 (1981), http://dx.doi.org/10.1214/aop/1176994428

    Article  MATH  MathSciNet  Google Scholar 

  5. Daemen, J., Van Assche, G.: Differential propagation analysis of keccak. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 422–441. Springer, Heidelberg (2012), http://dx.doi.org/10.1007/978-3-642-34047-5_24

    Chapter  Google Scholar 

  6. Dinur, I., Dunkelman, O., Shamir, A.: Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials. Cryptology ePrint Archive, Report 2012/672 (2012), http://eprint.iacr.org/

  7. Dinur, I., Dunkelman, O., Shamir, A.: New attacks on keccak-224 and keccak-256. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 442–461. Springer, Heidelberg (2012), http://dx.doi.org/10.1007/978-3-642-34047-5_25

    Chapter  Google Scholar 

  8. Duan, M., Lai, X.: Improved zero-sum distinguisher for full round Keccak-f permutation. Cryptology ePrint Archive, Report 2011/023 (2011), http://eprint.iacr.org/2011/023.pdf

  9. Duan, M., Lai, X.: Improved zero-sum distinguisher for full round keccak-f permutation. Chinese Science Bulletin 57(6), 694–697 (2012), http://dx.doi.org/10.1007/s11434-011-4909-x

    Article  Google Scholar 

  10. Duc, A., Guo, J., Peyrin, T., Wei, L.: Unaligned rebound attack: Application to Keccak. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 402–421. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Lathrop, J.: Cube attacks on cryptographic hash functions. Master’s thesis (2009), http://www.cs.rit.edu/~jal6806/thesis/

  12. Morawiecki, P., Pieprzyk, J., Srebrny, M.: Rotational cryptanalysis of round-reduced Keccak. Cryptology ePrint Archive, Report 2012/546 (2012), http://eprint.iacr.org/

  13. Morawiecki, P., Srebrny, M.: A sat-based preimage analysis of reduced keccak hash functions. IACR Cryptology ePrint Archive 2010, 285 (2010), http://dblp.uni-trier.de/db/journals/iacr/iacr2010.html#MorawieckiS10

  14. Naya-Plasencia, M., Röck, A., Meier, W.: Practical analysis of reduced-round Keccak. In: Bernstein, D.J., Chatterjee, S. (eds.) INDOCRYPT 2011. LNCS, vol. 7107, pp. 236–254. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  15. Peyrin, T.: Improved Differential Attacks for ECHO and Grøstl. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 370–392. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Kuila, S., Saha, D., Pal, M., Roy Chowdhury, D. (2014). Practical Distinguishers against 6-Round Keccak-f Exploiting Self-Symmetry. In: Pointcheval, D., Vergnaud, D. (eds) Progress in Cryptology – AFRICACRYPT 2014. AFRICACRYPT 2014. Lecture Notes in Computer Science, vol 8469. Springer, Cham. https://doi.org/10.1007/978-3-319-06734-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-06734-6_6

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-06733-9

  • Online ISBN: 978-3-319-06734-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics