new collision attacks on round reduced keccak
play

New Collision Attacks on Round-Reduced Keccak Kexin Qiao 1 , 3 , 4 - PowerPoint PPT Presentation

New Collision Attacks on Round-Reduced Keccak Kexin Qiao 1 , 3 , 4 Ling Song 1 , 2 , 3 Meicheng Liu 1 Jian Guo 2 { qiaokexin,songling,liumeicheng } @iie.ac.cn, guojian@ntu.edu.sg 1 SKLOIS, Institute of Information Engineering, Chinese Academy of


  1. New Collision Attacks on Round-Reduced Keccak Kexin Qiao 1 , 3 , 4 Ling Song 1 , 2 , 3 Meicheng Liu 1 Jian Guo 2 { qiaokexin,songling,liumeicheng } @iie.ac.cn, guojian@ntu.edu.sg 1 SKLOIS, Institute of Information Engineering, Chinese Academy of Sciences, China 2 Nanyang Technological University, Singapore 3 Data Assurance and Communication Research Center, Chinese Academy of Sciences, China 4 University of Chinese Academy of Sciences, China Paris, France Eurocrypt 2017 K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 1 / 27

  2. Outlines Introduction 1 Overview of Collision Attack 2 Search for Differential Trails 3 Results 4 Future work 5 K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 2 / 27

  3. Introduction Outline Introduction 1 Description of Keccak Previous Work and Our Contribution Main Idea Overview of Collision Attack 2 Search for Differential Trails 3 Results 4 Future work 5 K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 3 / 27

  4. Introduction Description of Keccak SHA-3 Hash Function Structure of Keccak –Sponge construction http://keccak.noekeon.org/ Keccak - f permutation 1600 bits: a 5 × 5 array of 64-bit lanes 24 round R each round consists of five steps: R = ι ◦ χ ◦ π ◦ ρ ◦ θ K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 3 / 27

  5. Introduction Description of Keccak SHA-3 Hash Function Keccak - f permutation: the internal state http://www.iacr.org/authors/tikz/ K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 4 / 27

  6. Introduction Description of Keccak SHA-3 Hash Function Keccak permutation: ι ◦ χ ◦ π ◦ ρ ◦ θ θ step: adding two columns to current bit http://keccak.noekeon.org/ K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 5 / 27

  7. Introduction Description of Keccak SHA-3 Hash Function Keccak permutation: ι ◦ χ ◦ π ◦ ρ ◦ θ ρ step: lane level rotations http://keccak.noekeon.org/ K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 6 / 27

  8. Introduction Description of Keccak SHA-3 Hash Function Keccak permutation: ι ◦ χ ◦ π ◦ ρ ◦ θ π step: permutation on lanes http://keccak.noekeon.org/ K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 7 / 27

  9. Introduction Description of Keccak SHA-3 Hash Function Keccak permutation: ι ◦ χ ◦ π ◦ ρ ◦ θ χ step: the only nonlinear operation http://keccak.noekeon.org/ K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 8 / 27

  10. Introduction Description of Keccak SHA-3 Hash Function Keccak permutation: ι ◦ χ ◦ π ◦ ρ ◦ θ ι step: adding constant Adding one round-dependent constant to the first ”lane”, to destroy the symmetry, usually irrelevant with cryptanalysis details. K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 9 / 27

  11. Introduction Description of Keccak SHA-3 Hash Function Keccak permutation Internal state A: a 5 × 5 array of 64-bit lanes θ step C [ x ] = A [ x , 0 ] ⊕ A [ x , 1 ] ⊕ A [ x , 2 ] ⊕ A [ x , 3 ] ⊕ A [ x , 4 ] D [ x ] = C [ x − 1 ] ⊕ ( C [ x + 1 ] ≪ 1 ) A [ x , y ] = A [ x , y ] ⊕ D [ x ] ρ step A [ x , y ] = a [ x , y ] ≪ r [ x , y ] - The constants r [ x , y ] are the rotation offsets. π step B [ y , 2 ∗ x + 3 ∗ y ] = A [ x , y ] χ step A [ x , y ] = B [ x , y ] ⊕ (( B [ x + 1 , y ])& B [ x + 2 , y ]) ι step A [ 0 , 0 ] = A [ 0 , 0 ] ⊕ RC - RC [ i ] are the round constants. The only non-linear operation is χ step. K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 10 / 27

  12. Introduction Previous Work and Our Contribution Previous Work and Our Contribution Collision attacks on round-reduced Keccak Practical Results: 3-round Keccak -384 (Dinur et al., FSE2013) 3-round Keccak -512 (Dinur et al., FSE2013) 4-round Keccak -224 (Dinur et al., FSE2012) 4-round Keccak -256 (Dinur et al., FSE2012) Theoretical results: 4-round Keccak -384: 2 147 (Dinur et al., FSE2013) 5-round Keccak -256: 2 115 (Dinur et al., FSE2013) K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 11 / 27

  13. Introduction Previous Work and Our Contribution Previous Work and Our Contribution Collision attacks on round-reduced Keccak Practical Results: 3-round Keccak -384 (Dinur et al., FSE2013) 3-round Keccak -512 (Dinur et al., FSE2013) 4-round Keccak -224 (Dinur et al., FSE2012) 4-round Keccak -256 (Dinur et al., FSE2012) 5-round SHAKE128 – a member in SHA-3 (This) 5-round Keccak [ r = 1440 , c = 160 , d = 160 ] (This) 5-round Keccak [ r = 640 , c = 160 , d = 160 ] (This) Theoretical results: 4-round Keccak -384: 2 147 (Dinur et al., FSE2013) 5-round Keccak -256: 2 115 (Dinur et al., FSE2013) 5-round Keccak -224: 2 101 (This) 6-round Keccak [ r = 1440 , c = 160 , d = 160 ] : 2 70 . 24 (This) K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 11 / 27

  14. Introduction Main Idea Main Idea An extended algebraic and differential hybrid method: S-box linearization in affine subspaces 1 A dedicated strategy for searching differential trails 2 K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 12 / 27

  15. Overview of Collision Attack Outline Introduction 1 Overview of Collision Attack 2 Overview of 5-round collision attack S-box linearization and affine subspaces A connector covering two rounds Search for Differential Trails 3 Results 4 Future work 5 K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 13 / 27

  16. Overview of Collision Attack Overview of 5-round collision attack Overview of 5-round collision attack ∆ S I ∆ S O d r c diff diff 3-round differential value value 2-round connector 3-round differential: ∆ S I → ∆ S O 2-round connector: linking ∆ S I with the initial value by linear systems Find ( M , M ′ ) s s.t. ( R i : i iterations of R ) R 2 ( M || 0 c ) + R 2 ( M ′ || 0 c ) = ∆ S I , E ∆ – solution is the difference of two messages E M – solution space is the message/searching space K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 13 / 27

  17. Overview of Collision Attack Overview of 5-round collision attack Property of Keccak S-box Given ( δ in , δ out ) , V = { x : S ( x ) + S ( x + δ in ) = δ out } an affine 1 subspace. Given δ out , { δ in : DDT ( δ in , δ out ) > 0 } contains at least five 2 2-dimensional affine subspaces. K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 14 / 27

  18. Overview of Collision Attack Overview of 5-round collision attack 1-round connector α 1 (∆ S I ) α 0 β 0 χ L Dinur et al. ’s target difference algorithm: find ( M , M ′ ) s s.t. R 1 ( M || 0 c ) + R 1 ( M ′ || 0 c ) = ∆ S I Difference phase : find exact input difference β 0 to the χ layer For each active S-box, choose an affine subspace with 4 potential input differences A more flexible approach Value phase : obtain the actual message pairs that lead to the target difference ∆ S I - Given β 0 , the value phase reduces to solving linear equations. K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 15 / 27

  19. Overview of Collision Attack Overview of 5-round collision attack Extension the 1-round connector to 2-round 1-round connector 2-round connector α 1 (∆ S I ) α 2 (∆ S I ) α 0 β 0 α 0 β 0 α 1 β 1 ? −→ χ χ χ L L L K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 16 / 27

  20. Overview of Collision Attack S-box linearization and affine subspaces S-box linearization Definition (Linearizable affine subspace, LAS) Linearizable affine subspaces are affine input subspaces on which S-box substitution is equivalent to a linear transformation. If V is a linearizable affine subspace of an S-box operation S ( · ) , ∀ x ∈ V , S ( x ) = A · x + b , where A is a matrix and b is a constant vector. Example (Linearizable affine subspace) V = { 00000 , 00001 , 00100 , 00101 } , S ( V ) = { 00000 , 01001 , 00101 , 01100 } , S-box is equivalent to linear transformation  1 0 1 0 0        0 1 0 0 0           y =  0 0 1 0 0  · x .           1 0 0 1 0           0 0 0 0 1   K. Qiao, L. Song, M. Liu, J. Guo New Collision Attacks on Round-Reduced Keccak Paris, France Eurocrypt 2017 17 / 27

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend