Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2015

Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function

Résumé

In this paper, we comprehensively study the resistance of keyed variants of SHA-3 (Keccak) against algebraic attacks. This analysis covers a wide range of key recovery, MAC forgery and other types of attacks, breaking up to 9 rounds (out of the full 24) of the Keccak internal permutation much faster than exhaustive search. Moreover, some of our attacks on the 6-round Keccak are completely practical and were verified on a desktop PC. Our methods combine cube attacks (an algebraic key recovery attack) and related algebraic techniques with structural analysis of the Keccak permutation. These techniques should be useful in future cryptanalysis of Keccak and similar designs. Although our attacks break more rounds than previously published techniques, the security margin of Keccak remains large. For Keyak – the Keccak-based authenticated encryption scheme – the nominal number of rounds is 12 and therefore its security margin is smaller (although still sufficient).

Dates et versions

hal-01235167 , version 1 (28-11-2015)

Identifiants

Citer

Itai Dinur, Morawiecki Paweł, Josef Pieprzyk, Srebrny Marian, Straus Michał. Cube Attacks and Cube-Attack-Like Cryptanalysis on the Round-Reduced Keccak Sponge Function. EUROCRYPT 2015 - Advances in Cryptology, 2015, Sofia, Bulgaria. ⟨10.1007/978-3-662-46800-5_28⟩. ⟨hal-01235167⟩
287 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More