期刊文献+

Improved zero-sum distinguisher for full round Keccak-f permutation 被引量:8

Improved zero-sum distinguisher for full round Keccak-f permutation
原文传递
导出
摘要 Keccak is one of the five hash functions selected for the final round of the SHA-3 competition,and its inner primitive is a permutation called Keccak-f.In this paper,we observe that for the inverse of the only nonlinear transformation in Keccak-f,the algebraic degree of any output coordinate and the one of the product of any two output coordinates are both 3,which is 2 less than its size of 5.Combining this observation with a proposition on the upper bound of the degree of iterated permutations,we improve the zero-sum distinguisher for the Keccak-f permutation with full 24 rounds by lowering the size of the zero-sum partition from 21590 to 21575. Keccak is one of the five hash functions selected for the final round of the SHA-3 competition, and its inner primitive is a permu- tation called Keccak-f. In this paper, we observe that for the inverse of the only nonlinear transformation in Keccak-f, the algebraic degree of any output coordinate and the one of the product of any two output coordinates are both 3, which is 2 less than its size of 5. Combining this observation with a proposition on the upper bound of the degree of iterated permutations, we improve the zero-sum distinguisher for the Keccak-fpermutation with full 24 rounds by lowering the size of the zero-sum partition from 2^1590 to 2^1575.
出处 《Chinese Science Bulletin》 SCIE CAS 2012年第6期694-697,共4页
基金 supported by the National Natural Science Foundation of China (60573032,60773092 and 61073149) Research Fund for the Doctoral Program of Higher Education of China (20090073110027)
关键词 置换 非线性变换 哈希函数 坐标 输出 排列 迭代 hash functions, higher order differentials, algebraic degree, zero-sum, SHA-3
  • 相关文献

参考文献4

  • 1Boura C,Canteaut A. Zero-sum distinguishers for iterated permutations and application to Keccak-f and Hamsi-256. In: Proceedings of the 17th International Workshop on Selected Areas in Cryptography 2010 Aug 12 13,Waterloo,Ontario,Canada. Waterloo: LNCS Springer Press,2010. 1-17. 被引量:1
  • 2Boura C,Canteaut A,Cannière C D. Higher-order differential properties of Keccak and Luffa,In: Proceedings of the 18th International Workshop on Fast Software Encryption 2011 Feb 14 16,Lyngby, Denmark. Lyngby: LNCS Springer Press,2011. 252-269. 被引量:1
  • 3Lai X J. Higher order derivatives and differential cryptanalysis. In: Communications and Cryptography: Two Sides of One Tapestry 1994,Switzerland. Switzerland: Kluwer Adademic Publishers,1994. 227-233. 被引量:1
  • 4Canteaut A,Videau M. Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis. In: Advances in Cryptology-EUROCRYPT 2002,International Conference on the Theory and Applications of Cryptographic Techniques, Apr 28 May 2,Amsterdam,The Netherlands. Amsterdam: LNCS Springer Press,2002. 518-533. 被引量:1

同被引文献63

  • 1王后珍,张焕国,伍前红,张雨,李春雷,张欣雨.多变量Hash函数的构造理论与方法[J].中国科学:信息科学,2010,40(10):1299-1311. 被引量:4
  • 2WANG Xiaoyun,FENG Dengguo,YU Xiuyuan.An attack on hash function HAVAL-128[J].Science in China(Series F),2005,48(5):545-556. 被引量:9
  • 3BERTONI G,DAEMEN J,PEETERS,M,et al.The Keccak[J].Lecture Notes in Computer Science,2013,7881:313-314. 被引量:1
  • 4BERTONI G J,DAEMEN J,PEETERS M,et al.Cryptographic sponge functions,January,2011,http://sponge,noekeon.org. 被引量:1
  • 5DINUR I,DUNKELMAN O,SHAMIR A.New at- tacks on Keccak-224 and Keccak-256[C]//Fast Soft- ware Encryption.Heidelberg:Springer,2012:442-461. 被引量:1
  • 6DINUR I,DUNKELMAN O,SHAMIR A.Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials[C]// Fast Software Encryption.Heidelberg:Springer,2014:219-240. 被引量:1
  • 7NAYA-PLASENCIA M,ROCK A,MEIER I Prac- tical Analysis of Reduced-Round Keccak[M].Heidel- berg:Springer,2011:236-254. 被引量:1
  • 8AUMASSON J P,MEIER W.Zero-sum distinguish- ers for reduced Keccak-f and for the core functions of Luffa and Hamsi[C].ACM Conference on Computer & Communications Security,Chicago:ACM,2009:1-4. 被引量:1
  • 9MORAWIECKI P,PIEPRZYK J,SREBRNY M,et al.Preimage attacks on the round-reduced Keccak with the aid of differential cryptanalysis[J].Eprint Iacr Org,2013:2003:561. 被引量:1
  • 10MORAWIECKI P,PIEPRZYK J,SREBRNY M.Rota- tional cryptanalysis of round-reduced Keccak[C]// Fast Software Encryption.Heidelberg;Springer,2014:241-262. 被引量:1

引证文献8

二级引证文献117

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部