keccak
play

Keccak Guido Bertoni 1 Joan Daemen 1 Michal Peeters 2 Gilles Van - PowerPoint PPT Presentation

Keccak Guido Bertoni 1 Joan Daemen 1 Michal Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Eurocrypt 2013 Athens, Greece, May 28th, 2013 1 / 57 Symmetric crypto: what textbooks and intros say Symmetric


  1. Keccak Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Eurocrypt 2013 Athens, Greece, May 28th, 2013 1 / 57

  2. Symmetric crypto: what textbooks and intro’s say Symmetric cryptographic primitives: Block ciphers Stream ciphers Hash functions And their modes-of-use Picture by GlasgowAmateur 2 / 57

  3. Outline 1 The sponge construction 2 Inside Keccak 3 Outside Keccak (using sponge and duplex) 4 Keccak towards the SHA-3 standard 5 Further inside Keccak 3 / 57

  4. The sponge construction Outline 1 The sponge construction 2 Inside Keccak 3 Outside Keccak (using sponge and duplex) 4 Keccak towards the SHA-3 standard 5 Further inside Keccak 4 / 57

  5. The sponge construction Our beginning: RadioGatún Initiative to design hash/stream function (late 2005) rumours about NIST call for hash functions forming of Keccak Team starting point: fixing Panama [Daemen, Clapp, FSE 1998] RadioGatún [Keccak team, NIST 2nd hash workshop 2006] more conservative than Panama arbitrary output length primitive expressing security claim for arbitrary output length primitive Sponge functions [Keccak team, Ecrypt hash, 2007] … closest thing to a random oracle with a finite state … Sponge construction calling random permutation 5 / 57

  6. The sponge construction The sponge construction More general than a hash function: arbitrary-length output r bits of rate c bits of capacity (security parameter) 6 / 57 Calls a b -bit permutation f , with b = r + c

  7. The sponge construction Generic security of the sponge construction Theorem (Indifferentiability of the sponge construction) N [Keccak team, Eurocrypt 2008] The bound assumes f is a random permutation It covers generic attacks …but not attacks that exploit specific properties of f 7 / 57 The sponge construction calling a random permutation, S ′ [ F ] , is ( t D , t S , N , ϵ ) -indifferentiable from a random oracle, for any t D , t S = O ( N 2 ) , N < 2 c and for any ϵ with ϵ > f P ( N ) ≈ 2 c + 1 . Informally, a random sponge is like a random oracle when N < 2 c / 2 . Collision-, preimage-resistance, etc., up to security strength c / 2

  8. The sponge construction Design approach Hermetic sponge strategy Instantiate a sponge function Our mission Design permutation f without exploitable properties 8 / 57 Claim a security level of 2 c / 2

  9. The sponge construction How to build a strong permutation Like a block cipher Sequence of identical rounds Round consists of sequence of simple step mappings …but not quite No key schedule Round constants instead of round keys Inverse permutation need not be efficient 9 / 57

  10. Inside Keccak Outline 1 The sponge construction 2 Inside Keccak 3 Outside Keccak (using sponge and duplex) 4 Keccak towards the SHA-3 standard 5 Further inside Keccak 10 / 57

  11. Inside Keccak Keccak Instantiation of a sponge function Using the permutation Keccak - f … from toy over lightweight to high-speed … permutation width: 1600 security strength 256: post-quantum sufficient permutation width: 200 security strength 80: same as (initially expected from) SHA-1 See [The Keccak reference] for more details 11 / 57 7 permutations: b ∈ { 25 , 50 , 100 , 200 , 400 , 800 , 1600 } SHA-3 instance: r = 1088 and c = 512 Lightweight instance: r = 40 and c = 160

  12. Inside Keccak Keccak Instantiation of a sponge function Using the permutation Keccak - f … from toy over lightweight to high-speed … permutation width: 1600 security strength 256: post-quantum sufficient permutation width: 200 security strength 80: same as (initially expected from) SHA-1 See [The Keccak reference] for more details 11 / 57 7 permutations: b ∈ { 25 , 50 , 100 , 200 , 400 , 800 , 1600 } SHA-3 instance: r = 1088 and c = 512 Lightweight instance: r = 40 and c = 160

  13. Inside Keccak Keccak Instantiation of a sponge function Using the permutation Keccak - f … from toy over lightweight to high-speed … permutation width: 1600 security strength 256: post-quantum sufficient permutation width: 200 security strength 80: same as (initially expected from) SHA-1 See [The Keccak reference] for more details 11 / 57 7 permutations: b ∈ { 25 , 50 , 100 , 200 , 400 , 800 , 1600 } SHA-3 instance: r = 1088 and c = 512 Lightweight instance: r = 40 and c = 160

  14. 12 / 57 Inside Keccak The state: an array of 5 × 5 × 2 ℓ bits state y z x 5 × 5 lanes, each containing 2 ℓ bits (1, 2, 4, 8, 16, 32 or 64) ( 5 × 5 ) -bit slices, 2 ℓ of them

  15. 12 / 57 Inside Keccak The state: an array of 5 × 5 × 2 ℓ bits lane y z x 5 × 5 lanes, each containing 2 ℓ bits (1, 2, 4, 8, 16, 32 or 64) ( 5 × 5 ) -bit slices, 2 ℓ of them

  16. 12 / 57 Inside Keccak The state: an array of 5 × 5 × 2 ℓ bits slice y z x 5 × 5 lanes, each containing 2 ℓ bits (1, 2, 4, 8, 16, 32 or 64) ( 5 × 5 ) -bit slices, 2 ℓ of them

  17. 12 / 57 Inside Keccak The state: an array of 5 × 5 × 2 ℓ bits row y z x 5 × 5 lanes, each containing 2 ℓ bits (1, 2, 4, 8, 16, 32 or 64) ( 5 × 5 ) -bit slices, 2 ℓ of them

  18. 12 / 57 Inside Keccak The state: an array of 5 × 5 × 2 ℓ bits column y z x 5 × 5 lanes, each containing 2 ℓ bits (1, 2, 4, 8, 16, 32 or 64) ( 5 × 5 ) -bit slices, 2 ℓ of them

  19. Inside Keccak “Flip bit if neighbors exhibit 01 pattern” Operates independently and in parallel on 5-bit rows Cheap: small number of operations per bit Algebraic degree 2, inverse has degree 3 LC/DC propagation properties easy to describe and analyze 13 / 57 χ , the nonlinear mapping in Keccak - f

  20. Inside Keccak The propagation weight… … is determined by input difference only; … is the size of the affine base; … is the number of affine conditions. 14 / 57 Propagating differences through χ … is equal to − log 2 ( fraction of pairs ) ;

  21. Inside Keccak Add to each cell parity of neighboring columns: Cheap: two XORs per bit 15 / 57 θ ′ , a first attempt at mixing bits Compute parity c x , z of each column b x , y , z = a x , y , z ⊕ c x − 1 , z ⊕ c x + 1 , z + = column parity θ ʹ effect combine

  22. mod Inside Keccak 16 / 57 Diffusion of θ ′ θʹ 1 + y + y 2 + y 3 + y 4 ) ( ( x + x 4 ) 1 + ( ⟨ 1 + x 5 , 1 + y 5 , 1 + z w ⟩)

  23. mod Inside Keccak 17 / 57 Diffusion of θ ′ (kernel) θʹ 1 + y + y 2 + y 3 + y 4 ) ( ( x + x 4 ) 1 + ( ⟨ 1 + x 5 , 1 + y 5 , 1 + z w ⟩)

  24. mod Inside Keccak 18 / 57 Diffusion of the inverse of θ ′ θʹ 1 + y + y 2 + y 3 + y 4 ) ( x 2 + x 3 ) ( 1 + ( ⟨ 1 + x 5 , 1 + y 5 , 1 + z w ⟩)

  25. Inside Keccak 1 0 3 2 19 / 57 We need diffusion between the slices … y ρ for inter-slice dispersion ρ : cyclic shifts of lanes with offsets ) i − 1 ( 1 ( x ) ( 0 ) i ( i + 1 ) / 2 mod 2 ℓ , with = Offsets cycle through all values below 2 ℓ

  26. Inside Keccak XOR of round-dependent constant to lane in origin invariant to translation in the z -direction susceptible to rotational cryptanalysis susceptibility to slide attacks defective cycle structure 20 / 57 ι to break symmetry Without ι , the round mapping would be symmetric Without ι , all rounds would be the same Without ι , we get simple fixed points (000 and 111)

  27. Inside Keccak A first attempt at Keccak - f Problem: low-weight periodic trails by chaining: χ θʹ ρ …but not always 21 / 57 Round function: R = ι ◦ ρ ◦ θ ′ ◦ χ χ : propagates unchanged with weight 4 θ ′ : propagates unchanged, because all column parities are 0 ρ : in general moves active bits to different slices …

  28. Inside Keccak The Matryoshka property χ θʹ ρ χ θʹ ρ 22 / 57 Patterns in Q ′ are z -periodic versions of patterns in Q Weight of trail Q ′ is twice that of trail Q (or 2 n times in general)

  29. Inside Keccak y 1 2 3 23 / 57 π for disturbing horizontal/vertical alignment ) ( x ′ ( x ) ( 0 ) a x , y ← a x ′ , y ′ with = y ′

  30. Inside Keccak A second attempt at Keccak - f Solves problem encountered before: χ θʹ ρ π Almost there, still a final tweak … 24 / 57 Round function: R = ι ◦ π ◦ ρ ◦ θ ′ ◦ χ π moves bits in same column to different columns!

  31. Inside Keccak mod 25 / 57 Tweaking θ ′ to θ θ 1 + y + y 2 + y 3 + y 4 ) ( ( ) 1 + x + x 4 z ( ⟨ 1 + x 5 , 1 + y 5 , 1 + z w ⟩)

  32. Q is dense, so: Inside Keccak Diffusion from single-bit output to input very high Increases resistance against LC/DC and algebraic attacks 26 / 57 Inverse of θ θ 1 + y + y 2 + y 3 + y 4 ) ( 1 + Q , with Q = 1 + ( 1 + x + x 4 z ) − 1 mod ⟨ 1 + x 5 , 1 + z w ⟩

  33. Inside Keccak Keccak - f summary Round function: Efficiency [ Keccak implementation overview] high level of parallellism flexibility: bit-interleaving software: fast on wide range of CPU dedicated hardware: very fast suited for protection against side-channel attack [Debande, Le and Keccak team, HASP 2012 + ePrint 2013/067] 27 / 57 R = ι ◦ χ ◦ π ◦ ρ ◦ θ Number of rounds: 12 + 2 ℓ Keccak - f [ 25 ] has 12 rounds Keccak - f [ 1600 ] has 24 rounds

  34. Inside Keccak 256 80 8.25 keccakc256 128 10.02 keccakc512 13.73 sha1 sha512 256 21.66 sha256 128 [eBASH, hydra6 (AMD Bulldozer), http://bench.cr.yp.to/ ] broken! 6.09 Performance in software 4.79 Faster than SHA-2 on all modern PCs KeccakTree faster than MD5 on some platforms C/b Algo Strength keccakc256treed2 256 128 4.98 md5 broken! 64 5.89 keccakc512treed2 28 / 57

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend