期刊文献+

缩减轮数的Keccak区分器攻击

Distinguisher Attack on Reduced-round Keccak
下载PDF
导出
摘要 2012年,Keccak在SHA-3算法竞赛中脱颖而出成为SHA-3算法标准.自此之后对Keccak算法的分析成为研究热点.本文探究的是对缩减轮Keccak杂凑函数的差分区分器攻击.在已有研究中,Sourav和Meier等提出了一种6轮的Keccak区分器,该区分器基于TDA算法、Double Kernel结构和Keccak内部置换的差分传播特性,得到的区分器复杂度为2^(52).本文在上述结果的基础上,首先改进了Willi Meier等提出的差分路径,得到了一个更优的6轮差分区分器,该结果为目前已知最好的6轮差分区分器,数据复杂度为2^(28);接着文章探究7轮的差分区分器,按照新的差分路径,文章得到了新的7轮差分区分器,但是因为在差分路径中Keccak内部函数的扩散作用,增大了得到该差分路径的数据复杂度.文章通过对于S盒性质的分析,提出了一种S盒控制技术,通过忽略一些对结果中的偏置位没有影响的S盒,能够很好地降低得到该区分器的数据复杂度,从而保证在7轮之后的输出中存在偏置位,得到了一个复杂度为2^(68)的7轮Keccak区分器. The Keccak hash function is the winner of NIST's SHA-3 competition. The best cryptanalysis result for the differential distinguisher attack on the hash function settings of Keccak is a6 round distinguisher proposed by Sourav Das and Willi Meier, which is based on TDA algorithm,Double Kernel structure and differential propagation characteristics. This paper improves the result and obtains a 6-round distinguisher with the best known complexity of the same kind of distinguishers.Moreover, an S-Box control method is proposed, which finds out the influence of each active S-Box on the output difference. Combing the S-Box control method and the 6-round distinguisher mentioned above, a distinguisher on 7 rounds of Keccak hash function is found with complexity being 2^(68).
出处 《密码学报》 CSCD 2017年第5期431-446,共16页 Journal of Cryptologic Research
基金 国家自然科学基金项目(61373142) 国家重点研发计划(2017YFA0303903)
关键词 SHA-3 区分器攻击 S盒控制技术 杂凑函数 SHA-3 S-Box control method hash function distinguisher attack
  • 相关文献

参考文献1

二级参考文献4

  • 1Boura C,Canteaut A. Zero-sum distinguishers for iterated permutations and application to Keccak-f and Hamsi-256. In: Proceedings of the 17th International Workshop on Selected Areas in Cryptography 2010 Aug 12 13,Waterloo,Ontario,Canada. Waterloo: LNCS Springer Press,2010. 1-17.
  • 2Boura C,Canteaut A,Cannière C D. Higher-order differential properties of Keccak and Luffa,In: Proceedings of the 18th International Workshop on Fast Software Encryption 2011 Feb 14 16,Lyngby, Denmark. Lyngby: LNCS Springer Press,2011. 252-269.
  • 3Lai X J. Higher order derivatives and differential cryptanalysis. In: Communications and Cryptography: Two Sides of One Tapestry 1994,Switzerland. Switzerland: Kluwer Adademic Publishers,1994. 227-233.
  • 4Canteaut A,Videau M. Degree of composition of highly nonlinear functions and applications to higher order differential cryptanalysis. In: Advances in Cryptology-EUROCRYPT 2002,International Conference on the Theory and Applications of Cryptographic Techniques, Apr 28 May 2,Amsterdam,The Netherlands. Amsterdam: LNCS Springer Press,2002. 518-533.

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部