Algebraic properties of SHA-3 and notable cryptanalysis results

Size: px
Start display at page:

Download "Algebraic properties of SHA-3 and notable cryptanalysis results"

Transcription

1 Algebraic properties of SHA-3 and notable cryptanalysis results Christina Boura University of Versailles, France ICMC 2015, January 9, / 51

2 Cryptographic Hash Functions H : {0,1} {0,1} n m H h = H(m) = }{{} n bits Security properties: Preimage resistance (Complexity of the generic attack: 2 n ) Second-preimage resistance (Complexity of the generic attack: 2 n ) Collision resistance (Complexity of the generic attack: 2 n/2 ) Applications: password protection, digital signatures, key derivation, random number generation,... 2 / 51

3 Hash functions before 2004 MD4, MD5, SHA-0, SHA-1, SHA-2... Merkle-Damgård was normal way to build hashes. MD4 was known to be broken by Dobbertin, but still saw occasional use MD5 was known to have theoretical weaknesses from Den Boer/Bosselaers and Dobbertin, but still in wide use. SHA-0 was known to have weaknesses and wasn t used. SHA-1 was thought to be very strong. SHA-2 looked like the future, with security up to 256 bits. John Kelsey, NIST, August / 51

4 The NIST SHA-3 competition Devastating attacks against MD5, SHA-1,... by Wang et al. (2004) Lack of confidence in SHA-2 (standard). NIST launches in 2008 a public competition for defining a new standard. 64 submissions (October 2008) 51 first-round candidates 14 second-round candidates (July 2009) 5 finalists (December 2010) Winner of the competition (October 2012): Keccak SHA-3 standard: Draft FIPS PUB 202 (May 2014) 4 / 51

5 Outline 1 Keccak s specifications 2 Algebraic properties of Keccak-f 3 Collision attacks against reduced-round Keccak 5 / 51

6 Keccak s specifications Outline 1 Keccak s specifications 2 Algebraic properties of Keccak-f 3 Collision attacks against reduced-round Keccak 6 / 51

7 Keccak s specifications The Keccak team Guido Bertoni, Joan Daemen, Michaël Peeters, Gilles Van Assche STMicroelectronics, NXP Semiconductors 7 / 51

8 Keccak s specifications The sponge construction [Bertoni, Daemen, Peeters, Van Assche 08] m 1 m 2 m k z 1 z 2 z 3 r c f f f f f... absorbing squeezing Variable input length, variable output length Fixed-length permutation (or transformation) Two parameters: bitrate r, capacity c, with r +c = b, where b is the size of the permutation. 8 / 51

9 Keccak s specifications Security Claims Traditionally, for fixed-length output functions, resistance to hash function attacks is expressed by means of the output length n. Sponges are variable-length output constructions. Define the strength of the construction, in function of some size parameters. 9 / 51

10 Keccak s specifications The sponge construction with capacity c Use the parameter c as an indicator for the security of the construction (flat sponge claim). No generic attacks below 2 c/2 (Unless easier generically). Collision: min(2 c/2,2 n/2 ) Preimage: min(2 c/2,2 n ) Second Preimage: min(2 c/2,2 n ) Performance and security trade-off. 10 / 51

11 Keccak s specifications The SHA-3 standard Based on the sponge construction with a fixed permutation of 1600 bits, called Keccak-f. Four SHA3 fixed-length hash functions: SHA3-{224, 256, 384, 512}, with c = 2n. Remplacements for SHA2 Two SHA3 XOFs (Extendable-Output Functions): SHAKE-256 SHAKE-512 (SHAKE = SHA + KEccak) 11 / 51

12 Keccak s specifications The Keccak-f permutation Keccak-f Permutation 1600-bit state, seen as a 3-dimensional matrix 24 rounds R = ι χ π ρ θ Linear layer: L = π ρ θ. Nonlinear layer: 320 parallel applications of a 5 5 S-box χ 12 / 51

13 Keccak s specifications The θ transformation 4 4 a[x][y][z] a[x][y][z]+ a[x 1][y ][z]+ a[x+1][y ][z 1] y =0 y =0 13 / 51

14 Keccak s specifications The ρ transformation x = 3 x = 4 x = 0 x = 1 x = 2 y = y = y = y = y = / 51

15 Keccak s specifications The π transformation 15 / 51

16 Keccak s specifications The χ transformation 320 parallel applications of a 5 5 bit Sbox. χ(x 0,x 1,x 2,x 3,x 4 ) = (x 0 +x 2 +x 1 x 2, x 1 +x 3 +x 2 x 3, x 2 +x 4 +x 3 x 4, x 3 +x 0 +x 4 x 0, x 4 +x 1 +x 0 x 1 ). Can be implemented by using an XOR, an AND and a NOT operation. 16 / 51

17 Keccak s specifications The ι transformation XOR of round-dependent constant to lane in origin Break symmetry: Without ι the round mapping would be symmetric rotational cryptanalysis?... all rounds would be the same slide attacks?...simple fixed points: (000 and 111) 17 / 51

18 Keccak s specifications The reasons for choosing Keccak High security margin Simple and elegant design Flexibility in choosing parameters Good performance in software (not as good as SHA2, Skein or BLAKE) but still more than acceptable Excellent performance in hardware (better than all the other candidates and better than SHA2!) Built-in authenticated-encryption mode Different design than SHA2 18 / 51

19 Algebraic properties of Keccak-f Outline 1 Keccak s specifications 2 Algebraic properties of Keccak-f 3 Collision attacks against reduced-round Keccak 19 / 51

20 Algebraic properties of Keccak-f Random behaviour of cryptographic primitives Cryptographic primitives should behave like random functions: A distinguishing property may be the starting point for some attacks. Security proofs of many constructions assume random building blocks. e.g. hermetic sponge strategy: the underlying permutation f of a sponge construction should not have any structural distinguishers. Does Keccak-f behave like a random permutation of F ? 20 / 51

21 Algebraic properties of Keccak-f Algebraic degree of a vectorial function F : F n 2 Fm 2 Example: F(x 0,x 1,x 2,x 3,x 4 ) = (x 0 +x 2 +x 4 +x 1 x 2 +x 1 x 4 +x 3 x 4 +x 1 x 3 x 4, x 0 +x 1 +x 3 +x 0 x 2 +x 0 x 4 +x 2 x 3 +x 0 x 2 x 4, x 1 +x 2 +x 4 +x 0 x 1 +x 1 x 3 +x 3 x 4 +x 0 x 1 x 3, x 0 +x 2 +x 3 +x 0 x 4 +x 1 x 2 +x 2 x 4 +x 1 x 2 x 4, x 1 +x 3 +x 4 +x 0 x 1 +x 0 x 3 +x 2 x 3 +x 0 x 2 x 3 ). 21 / 51

22 Algebraic properties of Keccak-f Algebraic degree of a vectorial function F : F n 2 Fm 2 Example: F(x 0,x 1,x 2,x 3,x 4 ) = (x 0 +x 2 +x 4 +x 1 x 2 +x 1 x 4 +x 3 x 4 +x 1 x 3 x 4, x 0 +x 1 +x 3 +x 0 x 2 +x 0 x 4 +x 2 x 3 +x 0 x 2 x 4, x 1 +x 2 +x 4 +x 0 x 1 +x 1 x 3 +x 3 x 4 +x 0 x 1 x 3, x 0 +x 2 +x 3 +x 0 x 4 +x 1 x 2 +x 2 x 4 +x 1 x 2 x 4, x 1 +x 3 +x 4 +x 0 x 1 +x 0 x 3 +x 2 x 3 +x 0 x 2 x 3 ). The algebraic degree of F is / 51

23 Algebraic properties of Keccak-f Some attacks exploiting a low algebraic degree Algebraic attacks Write the equations defining the primitive and try to solve the polynomial system. Cube attacks [Dinur-Shamir 08] The factor of some monomial depends linearly on the key bits. Higher-order differential attacks [Lai 94] [Knudsen 94] Let F : F n 2 Fn 2. For every subspace V with dimv > degf, D V F(x) = v V F(x+v) = 0, for every x F n / 51

24 Algebraic properties of Keccak-f Zero-Sums For block ciphers (known-key attack) [Knudsen - Rijmen 07] For hash functions [Aumasson - Meier 09, Boura - Canteaut 10] Definition Let F : F n 2 Fn 2. A zero-sum for F of size K is a subset {x 1,...,x K } F n 2 such that K x i = i=1 K F(x i ) = 0. i=1 Proposition. [Boura-Canteaut 10] For any function F, there exists at least a zero-sum of size / 51

25 Algebraic properties of Keccak-f Zero-Sum Partitions Definition Let P be a permutation from F n 2 Fn 2. A zero-sum partition for P of size K = 2 k is a collection of 2 n k disjoint zero-sums. 24 / 51

26 Algebraic properties of Keccak-f Exploiting a low algebraic degree P = R r R 1. Let F r t = R r R t+1 and G t = R1 1 R 1 Let V F n 2 with dimv > max(degf r t,degg t ). P t. G t F r t X a V +a P(X a ) X a = {G t (z +a),z V}, is a zero-sum partition of F n 2 of size 2dimV for P. x = G t (z +a) = D V G t (a) = 0 x X a z V P(x) = F r t (z +a) = D V F r t (a) = 0 x X a z V 25 / 51

27 Algebraic properties of Keccak-f Trivial bounds 24 rounds of a permutation R of degree 2 over F after r rounds, deg(r r ) 2 r What is usually expected a full degree after 11 rounds existence of zero-sum partitions up to 16 rounds of size : deg(r 10 ) 2 10 anddeg((r 1 ) 6 ) 3 6 R 16 R 6 R 10 X a V +a R 16 (X a ) 26 / 51

28 Algebraic properties of Keccak-f A new bound exploiting the structure of the non-linear layer χ χ χ χ Linear Layer χ χ χ χ Linear Layer χ χ χ χ Linear Layer 27 / 51

29 Algebraic properties of Keccak-f χ χ χ χ Find the maximal degree of the product π of d output coodinates. δ k = maximal degree of the product of k coordinates of χ. 28 / 51

30 Algebraic properties of Keccak-f χ χ χ χ Find the maximal degree of the product π of d output coodinates. δ k = maximal degree of the product of k coordinates of χ. Exemple (d = 13) deg(π) 2δ 5 +δ / 51

31 Algebraic properties of Keccak-f χ χ χ χ Find the maximal degree of the product π of d output coodinates. δ k = maximal degree of the product of k coordinates of χ. Exemple (d = 13) deg(π) δ 5 +2δ 3 +δ / 51

32 Algebraic properties of Keccak-f χ χ χ χ Find the maximal degree of the product π of d output coodinates. δ k = maximal degree of the product of k coordinates of χ. deg(π) avec x 1 +2x 2 +3x 3 +4x 4 = d. max (δ 1x 1 +δ 2 x 2 +δ 3 x 3 +δ 4 x 4 ) (x 1,x 2,x 3,x 4 ) 28 / 51

33 Algebraic properties of Keccak-f Bound on δ k For χ: δ k = maximal degree of the product of k coordinates of χ. k δ k / 51

34 Algebraic properties of Keccak-f Bound on δ k For χ: δ k = maximal degree of the product of k coordinates of χ. k δ k Proposition. If S is a permutation of F n 2, δ k = n if and only if k = n 29 / 51

35 Algebraic properties of Keccak-f Bound on δ k For χ: δ k = maximal degree of the product of k coordinates of χ. k δ k Proposition. If S is a permutation of F n 2, δ k = n if and only if k = n 29 / 51

36 Algebraic properties of Keccak-f A bound on the degree of SPN constructions [Boura Canteaut De Cannière FSE 2011] Theorem: Let F = (S,...,S) a permutation of F n 2 F n 0 2. Then with S defined over deg(g F) n n deg(g), γ(s) where n 0 k γ(s) = max 1 k n 0 1 n 0 δ k (S). 30 / 51

37 Algebraic properties of Keccak-f Application to Keccak-f We deduce 5 k γ(χ) = max 1 k 4 5 δ k (χ). k δ k (χ) ( 4 γ(χ) = max 3, 3 1, 2 1, 1 = 3 1) deg(r r ) deg(rr 1 ) 3 31 / 51

38 Algebraic properties of Keccak-f r deg(r r ) / 51

39 Algebraic properties of Keccak-f Application to the inverse of Keccak-f Observation [Duan-Lai 11] γ(χ 1 5 k ) = max 1 k 4 5 δ k (χ 1 ). k δ k (χ 1 ) δ 2 (χ 1 ) = 3 33 / 51

40 Algebraic properties of Keccak-f Influence of the degree of the inverse Question: Is δ 2 (χ 1 ) related to deg(χ)? 34 / 51

41 Algebraic properties of Keccak-f Influence of the degree of the inverse Question: Is δ 2 (χ 1 ) related to deg(χ)? Theorem.[Boura-Canteaut 13] Let F be a permutation on F n 2. Then, for any integers k and l, δ l (F) < n k if and only if δ k (F 1 ) < n l. Case of Keccak: For F = χ 1, k = 1 and l = 2 δ 1 (χ) = 2 < 5 2 implies δ 2 (χ 1 ) < 5 1 = / 51

42 Algebraic properties of Keccak-f A new bound Theorem: Let F = (S,...,S) a permutation of F n 2 with S defined over F n 0 2. Then where We can prove that For the inverse of Keccak-f: deg(g F) n n deg(g), γ(s) n 0 k γ(s) = max 1 k n 0 1 n 0 δ k (S). ( n0 1 γ(s) max n 0 degs, n ) 0 2 1,deg(S 1 ) γ(χ 1 ) 2 35 / 51

43 Algebraic properties of Keccak-f r deg(r r ) deg(r r ) (improv.) deg(rr ) deg(rr 1 ) 2 36 / 51

44 Algebraic properties of Keccak-f Zero-sum partitions for full Keccak-f deg(r 12 ) 1536 deg((r 1 ) 11 ) 1572 X a = {(R 1 ) 11 (a+z), z V}, is a zero-sum partition of size for 24 rounds of Keccak-f. 37 / 51

45 Algebraic properties of Keccak-f Consequences? The security proof still holds if the inner permutation has a given structural property involving more than 2 c+1 2 input-output pairs. The existence of the zero-sum partitions pushed the authors to increase the number of rounds from 18 to / 51

46 Collision attacks against reduced-round Keccak Outline 1 Keccak s specifications 2 Algebraic properties of Keccak-f 3 Collision attacks against reduced-round Keccak 39 / 51

47 Collision attacks against reduced-round Keccak Summary of cryptanalysis results Target Attack Type Output Variant CF Call Reference Keccak-f Distinguisher all 24 rounds [Boura et al. and Duan-Lai 2011] Keccak-f Distinguisher all 8 rounds [Duc et al. 2012] Keccak-f Distinguisher all 6 rounds 2 11 [Kuila et al. 2014] Hash function Distinguisher 224,256 4 rounds 2 25 [Naya-Plasencia et al. 2011] Hash function Collision 224, rounds Example [Naya-Plasencia et al. 2011] Hash Function 2nd preimage 224, rounds Example [Naya-Plasencia et al. 2011] Hash Function 2nd preimage rounds [Bernstein 2010] Hash Function 2nd preimage rounds [Bernstein 2010] Hash Function 2nd preimage rounds [Bernstein 2010] Hash Function Collision 224,256 4 rounds Example [Dinur et al. 2012] Hash Function Collision rounds [Dinur et al. 2013] Hash Function Collision rounds Example [Dinur et al. 2013] Hash Function Collision rounds [Dinur et al. 2013] Hash Function Collision rounds Example [Dinur et al. 2013] 40 / 51

48 Collision attacks against reduced-round Keccak Summary of cryptanalysis results Target Attack Type Output Variant CF Call Reference Keccak-f Distinguisher all 24 rounds [Boura et al. 2010] Keccak-f Distinguisher all 8 rounds [Duc et al. 2012] Keccak-f Distinguisher all 6 rounds 2 11 [Kuila et al. 2014] Hash function Distinguisher 224,256 4 rounds 2 25 [Naya-Plasencia et al. 2011] Hash function Collision 224, rounds Example [Naya-Plasencia et al. 2011] Hash Function 2nd preimage 224, rounds Example [Naya-Plasencia et al. 2011] Hash function 2nd preimage rounds [Bernstein 2010] Hash function 2nd preimage rounds [Bernstein 2010] Hash function 2nd preimage rounds [Bernstein 2010] Hash Function Collision 224,256 4 rounds Example [Dinur et al. 2012] Hash Function Collision rounds [Dinur et al. 2013] Hash Function Collision rounds Example [Dinur et al. 2013] Hash Function Collision rounds [Dinur et al. 2013] Hash Function Collision rounds Example [Dinur et al. 2013] 40 / 51

49 Collision attacks against reduced-round Keccak Summary of cryptanalysis results Target Attack Type Output Variant CF Call Reference Keccak-f Distinguisher all 24 rounds [Boura et al. 2010] Keccak-f Distinguisher all 8 rounds [Duc et al. 2012] Keccak-f Distinguisher all 6 rounds 2 11 [Kuila et al. 2014] Hash function Distinguisher 224,256 4 rounds 2 25 [Naya-Plasencia et al. 2011] Hash function Collision 224, rounds Example [Naya-Plasencia et al. 2011] Hash Function 2nd preimage 224, rounds Example [Naya-Plasencia et al. 2011] Hash function 2nd preimage rounds [Bernstein 2010] Hash function 2nd preimage rounds [Bernstein 2010] Hash function 2nd preimage rounds [Bernstein 2010] Hash Function Collision 224,256 4 rounds Example [Dinur et al. 2012] Hash Function Collision rounds [Dinur et al. 2013] Hash Function Collision rounds Example [Dinur et al. 2013] Hash Function Collision rounds [Dinur et al. 2013] Hash Function Collision rounds Example [Dinur et al. 2013] 40 / 51

50 Collision attacks against reduced-round Keccak Practical collision attacks against reduced-round Keccak Practical Analysis of Reduced-Round Keccak, M. Naya-Plasencia, A. Röck and W. Meier, Indocrypt Exploit the Column Parity Kernel (CP-Kernel) leading to 2-round low Hamming weight characteristics Practical collisions and second-preimage for 2-round Keccak-{224,256} New attacks on Keccak-224 and Keccak-256, I. Dinur, O. Dunkelman and A. Shamir, FSE Extend the previous 2-round CP-Kernel characteristics. Exploit that χ is of degree 2. Practical collisions for 4-round Keccak-{224,256}. 41 / 51

51 Collision attacks against reduced-round Keccak Differential cryptanalysis Introduced by Biham and Shamir in Based on the notion of differentials (δ in δ out ). Let F : F n 2 Fn 2 : x F y δ in δ out x+δ in F x+δ out DP F (δ in δ out ) = {(x,x ) : x x = δ in and F(x) F(x ) = δ out } 2 n 42 / 51

52 Collision attacks against reduced-round Keccak Differential characteristics Let F = f r. δ 1 δ in = δ 0 δ 2 δ 3 δ4 = δ out r 1 DP F (δ 0 δ r ) = DP f (δ i δ i+1 ). i=0 Differential characteristics of high probability can be used as distinguishers, lead to key-recovery attacks (in block ciphers), collision attacks (in hash functions). 43 / 51

53 Collision attacks against reduced-round Keccak Low Hamming-weight characteristics Crucial transformations : θ, and χ Properties of θ: Column Parity Kernel (Keccak team) : For states in which all columns have even parity, θ is the identity. Lowest Hamming weight for states in CP-kernel: / 51

54 Collision attacks against reduced-round Keccak Low Hamming-weight characteristics Crucial transformations : θ, and χ Properties of θ: Column Parity Kernel (Keccak team) : For states in which all columns have even parity, θ is the identity. Lowest Hamming weight for states in CP-kernel: / 51

55 Collision attacks against reduced-round Keccak Low Hamming-weight characteristics Crucial transformations : θ, and χ Properties of θ: Column Parity Kernel (Keccak team) : For states in which all columns have even parity, θ is the identity. Lowest Hamming weight for states in CP-kernel: 2. Properties of χ: 1-bit differences stay the same with probability / 51

56 Collision attacks against reduced-round Keccak Searching for double kernels Image from [Naya-Plasencia, Röck, Meier, 2011] 45 / 51

57 Collision attacks against reduced-round Keccak Collisions on 2-round Keccak-256 Initial differences in the message part. 2-round 4-slice characteristics of weight 16. probability 2 32 Output difference δ out not in the hash part. 46 / 51

58 Collision attacks against reduced-round Keccak Practical Collisions for 4-round Keccak-{224,256} [Dinur, Dunkelman, Shamir 2012] Target difference algorithm 1 round Characteristic extended backwards 1 round High probability differential characteristic δ in δ out 2 rounds Use the two-round low Hamming weight differential characteristics found in [Naya-Plasencia, Röck, Meier 2011]. Place them after the second round and extend one round backwards (target difference). Find message pairs having the target difference after one round of Keccak-f. 47 / 51

59 Collision attacks against reduced-round Keccak Extending one round backwards: The θ effect Inverse of θ: Applying θ 1 to a difference with a single active bit results in a difference with about half of the bits active. 48 / 51

60 Collision attacks against reduced-round Keccak Link to the target difference 0 Target difference Controlable part 49 / 51

61 Collision attacks against reduced-round Keccak The target difference algorithm Two problems to deal with: 1 The target difference is extended backwards with very low probability. 2 Initial state has many bits fixed to a certain value. But: Many available degrees of freedom Method: χ function of degree 2, so when differentiating once has to deal with a linear system. 50 / 51

62 Collision attacks against reduced-round Keccak Conclusions Efforts of the cryptographic community concentrated on the security analysis of SHA-3. Analyze equally the security of keyed versions (recent cube attacks) and of other constructions based on Keccak-f. Analyse Keccak with smaller permutation sizes (use in constrained devices). SHA-3 seems to have a (very) big security margin. 51 / 51

63 Collision attacks against reduced-round Keccak Conclusions Efforts of the cryptographic community concentrated on the security analysis of SHA-3. Analyze equally the security of keyed versions (recent cube attacks) and of other constructions based on Keccak-f. Analyse Keccak with smaller permutation sizes (use in constrained devices). SHA-3 seems to have a (very) big security margin. Thank you for your attention! 51 / 51

Analysis of cryptographic hash functions

Analysis of cryptographic hash functions Analysis of cryptographic hash functions Christina Boura SECRET Project-Team, INRIA Paris-Rocquencourt Gemalto, France Ph.D. Defense December 7, 2012 1 / 43 Symmetric key cryptography Alice and Bob share

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura 1,2, Anne Canteaut 1 and Christophe De Cannière 3 1 SECRET Project-Team - INRIA Paris-Rocquencourt - B.P. 105-78153 Le Chesnay Cedex

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura 1,2, Anne Canteaut 1, and Christophe De Cannière 3 1 SECRET Project-Team - INRIA Paris-Rocquencourt - B.P. 105 78153 Le Chesnay

More information

Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation

Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation Improved Zero-sum Distinguisher for Full Round Keccak-f Permutation Ming Duan 12 and Xuejia Lai 1 1 Department of Computer Science and Engineering, Shanghai Jiao Tong University, China. 2 Basic Courses

More information

Higher-order differential properties of Keccak and Luffa

Higher-order differential properties of Keccak and Luffa Higher-order differential properties of Keccak and Luffa Christina Boura, Anne Canteaut, Christophe De Cannière To cite this version: Christina Boura, Anne Canteaut, Christophe De Cannière. Higher-order

More information

Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials

Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials Itai Dinur 1, Orr Dunkelman 1,2 and Adi Shamir 1 1 The Weizmann Institute, Israel 2 University of Haifa, Israel Keccak

More information

Cryptanalysis of 1-Round KECCAK

Cryptanalysis of 1-Round KECCAK Cryptanalysis of 1-Round KECCAK Rajendra Kumar 1,Mahesh Sreekumar Rajasree 1 and Hoda AlKhzaimi 2 1 Center for Cybersecurity, Indian Institute of Technology Kanpur, India rjndr@iitk.ac.in, mahesr@iitk.ac.in

More information

New attacks on Keccak-224 and Keccak-256

New attacks on Keccak-224 and Keccak-256 New attacks on Keccak-224 and Keccak-256 Itai Dinur 1, Orr Dunkelman 1,2 and Adi Shamir 1 1 Computer Science department, The Weizmann Institute, Rehovot, Israel 2 Computer Science Department, University

More information

Inside Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013

Inside Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013 Inside Keccak Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Keccak & SHA-3 Day Université Libre de Bruxelles March 27, 2013 1 / 49 Outline

More information

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function

Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function Itai Dinur 1, Pawe l Morawiecki 2,3, Josef Pieprzyk 4 Marian Srebrny 2,3, and Micha l Straus 3 1 Computer Science Department, École

More information

Rotational cryptanalysis of round-reduced Keccak

Rotational cryptanalysis of round-reduced Keccak Rotational cryptanalysis of round-reduced Keccak Pawe l Morawiecki 1,3, Josef Pieprzyk 2, and Marian Srebrny 1,3 1 Section of Informatics, University of Commerce, Kielce, Poland pawelm@wsh-kielce.edu.pl

More information

On Keccak and SHA-3. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Icebreak 2013 Reykjavik, Iceland June 8, 2013

On Keccak and SHA-3. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1. Icebreak 2013 Reykjavik, Iceland June 8, 2013 On Keccak and SHA-3 Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors Icebreak 2013 Reykjavik, Iceland June 8, 2013 1 / 61 Outline 1 Origins

More information

Some attacks against block ciphers

Some attacks against block ciphers Some attacks against block ciphers hristina Boura École de printemps en codage et cryptographie May 19, 2016 1 / 59 Last-round attacks Outline 1 Last-round attacks 2 Higher-order differential attacks 3

More information

Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1

Keccak. Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 Keccak Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 1 STMicroelectronics 2 NXP Semiconductors 17th Workshop on Elliptic Curve Cryptography Leuven, Belgium, September 17th, 2013 1

More information

How to Improve Rebound Attacks. María Naya-Plasencia FHNW - Switzerland

How to Improve Rebound Attacks. María Naya-Plasencia FHNW - Switzerland How to Improve Rebound Attacks María Naya-Plasencia FHNW - Switzerland Outline 1 Hash Functions and the SHA-3 Competition 2 The Rebound Attack and Motivation 3 Merging Lists with Respect to t Problem 1

More information

Keccak sponge function family main document

Keccak sponge function family main document Keccak sponge function family main document Guido Bertoni 1 Joan Daemen 1 Michaël Peeters 2 Gilles Van Assche 1 http://keccak.noekeon.org/ Version 1.1 January 9, 2009 1 STMicroelectronics 2 NXP Semiconductors

More information

Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method

Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method Zheng Li 1, Wenquan Bi 1, Xiaoyang Dong 2, and Xiaoyun Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Zero-Sum Partitions of PHOTON Permutations

Zero-Sum Partitions of PHOTON Permutations Zero-Sum Partitions of PHOTON Permutations Qingju Wang 1, Lorenzo Grassi 2, Christian Rechberger 1,2 1 Technical University of Denmark, Denmark, 2 IAIK, Graz University of Technology, Austria quwg@dtu.dk,

More information

The Hash Function JH 1

The Hash Function JH 1 The Hash Function JH 1 16 January, 2011 Hongjun Wu 2,3 wuhongjun@gmail.com 1 The design of JH is tweaked in this report. The round number of JH is changed from 35.5 to 42. This new version may be referred

More information

Cryptanalysis of EnRUPT

Cryptanalysis of EnRUPT Cryptanalysis of EnRUPT Dmitry Khovratovich and Ivica Nikolić University of Luxembourg Abstract. In this paper we present a preimage attack on EnRUPT- 512. We exploit the fact that the internal state is

More information

CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions

CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions CBEAM: Ecient Authenticated Encryption from Feebly One-Way φ Functions Author: Markku-Juhani O. Saarinen Presented by: Jean-Philippe Aumasson CT-RSA '14, San Francisco, USA 26 February 2014 1 / 19 Sponge

More information

Cryptographic Hash Functions Part II

Cryptographic Hash Functions Part II Cryptographic Hash Functions Part II Cryptography 1 Andreas Hülsing, TU/e Some slides by Sebastiaan de Hoogh, TU/e Hash function design Create fixed input size building block Use building block to build

More information

Quantum Preimage and Collision Attacks on CubeHash

Quantum Preimage and Collision Attacks on CubeHash Quantum Preimage and Collision Attacks on CubeHash Gaëtan Leurent University of Luxembourg, Gaetan.Leurent@uni.lu Abstract. In this paper we show a quantum preimage attack on CubeHash-512-normal with complexity

More information

Avoiding collisions Cryptographic hash functions. Table of contents

Avoiding collisions Cryptographic hash functions. Table of contents Avoiding collisions Cryptographic hash functions Foundations of Cryptography Computer Science Department Wellesley College Fall 2016 Table of contents Introduction Davies-Meyer Hashes in Practice Hash

More information

Version 3.0 January 14, STMicroelectronics 2 NXP Semiconductors

Version 3.0 January 14, STMicroelectronics 2 NXP Semiconductors Guido B 1 Joan D 1 Michaël P 2 Gilles V A 1 http://keccak.noekeon.org/ Version 3.0 January 14, 2011 1 STMicroelectronics 2 NXP Semiconductors 2 / 69 Contents 1 K specifications 7 1.1 Conventions and notation..............................

More information

Characterization of Column Parity Kernel and Differential Cryptanalysis of Keccak

Characterization of Column Parity Kernel and Differential Cryptanalysis of Keccak Characterization of Column Parity Kernel and Differential Cryptanalysis of Keccak Yin Tan, Kalikinkar Mandal and Guang Gong Department of Electrical and Computer Engineering, University of Waterloo, Canada

More information

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512 Takanori Isobe and Taizo Shirai Sony Corporation 1-7-1 Konan, Minato-ku, Tokyo 108-0075, Japan {Takanori.Isobe,Taizo.Shirai}@jp.sony.com

More information

A New Distinguisher on Grain v1 for 106 rounds

A New Distinguisher on Grain v1 for 106 rounds A New Distinguisher on Grain v1 for 106 rounds Santanu Sarkar Department of Mathematics, Indian Institute of Technology, Sardar Patel Road, Chennai 600036, India. sarkar.santanu.bir@gmail.com Abstract.

More information

New techniques for trail bounds and application to differential trails in Keccak

New techniques for trail bounds and application to differential trails in Keccak New techniques for trail bounds and application to differential trails in Keccak Silvia Mella 1,2 Joan Daemen 1,3 Gilles Van Assche 1 1 STMicroelectronics 2 University of Milan 3 Radboud University Fast

More information

New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC

New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC New Insights into Divide-and-onquer Attacks on the Round-Reduced Keccak-MA hen-dong Ye 1 and Tian Tian 1,* 1 National Digital Switching System Engineering & Technological Research enter, P.O. Box 407,

More information

Unaligned Rebound Attack: Application to Keccak

Unaligned Rebound Attack: Application to Keccak Unaligned Rebound Attack: Application to Keccak Alexandre Duc 1,, Jian Guo 2,, Thomas Peyrin 3,, and Lei Wei 3, 1 Ecole Polytechnique édérale de Lausanne, Switzerland 2 Institute for Infocomm Research,

More information

An introduction to Hash functions

An introduction to Hash functions An introduction to Hash functions Anna Rimoldi eriscs - Universitée de la Méditerranée, Marseille Secondo Workshop di Crittografia BunnyTN 2011 A. Rimoldi (eriscs) Hash function 12 September 2011 1 / 27

More information

Cube Attacks on Stream Ciphers Based on Division Property

Cube Attacks on Stream Ciphers Based on Division Property Cube Attacks on Stream Ciphers Based on Division Property Chaoyun Li ESAT-COSIC, KU Leuven 12-10-2017, Crete Chaoyun Li (ESAT-COSIC, KU Leuven) Cube attacks 12-10-2017, Crete 1 / 23 Plan 1 Cube Attack:

More information

Hash Functions. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 34

Hash Functions. Ali El Kaafarani. Mathematical Institute Oxford University. 1 of 34 Hash Functions Ali El Kaafarani Mathematical Institute Oxford University 1 of 34 Outline 1 Definition and Notions of Security 2 The Merkle-damgård Transform 3 MAC using Hash Functions 4 Cryptanalysis:

More information

Why not SHA-3? A glimpse at the heart of hash functions.

Why not SHA-3? A glimpse at the heart of hash functions. Why not SHA-3? A glimpse at the heart of hash functions. Alexis Breust, François Etcheverry June 18, 2013 Abstract. October 2012, the NIST (National Institute of Standards and Technology) hash function

More information

Division Property: a New Attack Against Block Ciphers

Division Property: a New Attack Against Block Ciphers Division Property: a New Attack Against Block Ciphers Christina Boura (joint on-going work with Anne Canteaut) Séminaire du groupe Algèbre et Géometrie, LMV November 24, 2015 1 / 50 Symmetric-key encryption

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 16 October 30, 2017 CPSC 467, Lecture 16 1/52 Properties of Hash Functions Hash functions do not always look random Relations among

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network

Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Distinguishing Attacks on a Kind of Generalized Unbalanced Feistel Network Ruilin Li, Bing Sun, and Chao Li Department of Mathematics and System Science, Science College, National University of Defense

More information

Another view of the division property

Another view of the division property Another view of the division property Christina Boura and Anne Canteaut Université de Versailles-St Quentin, France Inria Paris, France Dagstuhl seminar, January 2016 Motivation E K : block cipher with

More information

Structural Evaluation by Generalized Integral Property

Structural Evaluation by Generalized Integral Property Structural Evaluation by Generalized Integral Property Yosue Todo NTT Secure Platform Laboratories, Toyo, Japan todo.yosue@lab.ntt.co.jp Abstract. In this paper, we show structural cryptanalyses against

More information

On the Security of NOEKEON against Side Channel Cube Attacks

On the Security of NOEKEON against Side Channel Cube Attacks On the Security of NOEKEON against Side Channel Cube Attacks Shekh Faisal Abdul-Latip 1,2, Mohammad Reza Reyhanitabar 1, Willy Susilo 1, and Jennifer Seberry 1 1 Center for Computer and Information Security

More information

Differential properties of power functions

Differential properties of power functions Differential properties of power functions Céline Blondeau, Anne Canteaut and Pascale Charpin SECRET Project-Team - INRIA Paris-Rocquencourt Domaine de Voluceau - B.P. 105-8153 Le Chesnay Cedex - France

More information

REU 2015: Complexity Across Disciplines. Introduction to Cryptography

REU 2015: Complexity Across Disciplines. Introduction to Cryptography REU 2015: Complexity Across Disciplines Introduction to Cryptography Symmetric Key Cryptosystems Iterated Block Ciphers Definition Let KS : K K s be a function that produces a set of subkeys k i K, 1 i

More information

Analysis of Differential Attacks in ARX Constructions

Analysis of Differential Attacks in ARX Constructions .. Analysis of Differential Attacks in ARX Constructions Gaëtan Leurent UCL Crypto Group University of Luxembourg Asiacrypt 2012 G. Leurent (UCL & uni.lu) Analysis of Differential Attacks in ARX Constructions

More information

SMASH - A Cryptographic Hash Function

SMASH - A Cryptographic Hash Function SMASH - A Cryptographic Hash Function Lars R. Knudsen Department of Mathematics, Technical University of Denmark Abstract. 1 This paper presents a new hash function design, which is different from the

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

Linear Analysis of Reduced-Round CubeHash

Linear Analysis of Reduced-Round CubeHash Linear Analysis of Reduced-Round CubeHash Tomer Ashur and Orr Dunkelman, Faculty of Mathematics and Computer Science Weizmann Institute of Science P.O. Box, Rehovot 00, Israel tomerashur@gmail.com Computer

More information

Linear Analysis of Reduced-Round CubeHash

Linear Analysis of Reduced-Round CubeHash Linear Analysis of Reduced-Round CubeHash Tomer Ashur and Orr Dunkelman, Faculty of Mathematics and Computer Science Weizmann Institute of Science P.O. Box, Rehovot 00, Israel tomerashur@gmail.com Computer

More information

Searching Cubes for Testing Boolean Functions and Its Application to Trivium

Searching Cubes for Testing Boolean Functions and Its Application to Trivium Searching Cubes for Testing Boolean Functions and Its Application to Trivium Meicheng Liu, Dongdai Lin and Wenhao Wang State Key Laboratory of Information Security Institute of Information Engineering

More information

Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function

Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function Parallel Cube Tester Analysis of the CubeHash One-Way Hash Function Alan Kaminsky Department of Computer Science B. Thomas Golisano College of Computing and Information Sciences Rochester Institute of

More information

Quantum Differential and Linear Cryptanalysis

Quantum Differential and Linear Cryptanalysis Quantum Differential and Linear Cryptanalysis Marc Kaplan 1,2 Gaëtan Leurent 3 Anthony Leverrier 3 María Naya-Plasencia 3 1 LTCI, Télécom ParisTech 2 School of Informatics, University of Edinburgh 3 Inria

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 24 October 2012 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Breaking Symmetric Cryptosystems Using Quantum Algorithms

Breaking Symmetric Cryptosystems Using Quantum Algorithms Breaking Symmetric Cryptosystems Using Quantum Algorithms Gaëtan Leurent Joined work with: Marc Kaplan Anthony Leverrier María Naya-Plasencia Inria, France FOQUS Workshop Gaëtan Leurent (Inria) Breaking

More information

Crypto Engineering (GBX9SY03) Hash functions

Crypto Engineering (GBX9SY03) Hash functions Crypto Engineering (GBX9SY03) Hash functions Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2017 10 18 Hash functions 2017 10 18 1/32 First

More information

Distinguishers for the Compression Function and Output Transformation of Hamsi-256

Distinguishers for the Compression Function and Output Transformation of Hamsi-256 Distinguishers for the Compression Function and Output Transformation of Hamsi-256 Jean-Philippe Aumasson Emilia Käsper Lars Ramkilde Knudsen Krystian Matusiewicz Rune Ødegård Thomas Peyrin Martin Schläffer

More information

Sponge Functions. 1 Introduction. Guido Bertoni 1, Joan Daemen 1, Michaël Peeters 2, and Gilles Van Assche 1

Sponge Functions. 1 Introduction. Guido Bertoni 1, Joan Daemen 1, Michaël Peeters 2, and Gilles Van Assche 1 Sponge Functions Guido Bertoni 1, Joan Daemen 1, Michaël Peeters 2, and Gilles Van Assche 1 gro.noekeon@noekeon.org 1 STMicroelectronics 2 NXP Semiconductors Abstract. A good cryptographic hash function

More information

Cube Testers and Key-Recovery Attacks on Reduced-Round MD6 and Trivium

Cube Testers and Key-Recovery Attacks on Reduced-Round MD6 and Trivium Cube Testers and Key-Recovery Attacks on Reduced-Round MD6 and Trivium Jean-Philippe Aumasson, Itai Dinur, Willi Meier, Adi Shamir 1 / 27 Cube attacks 2 / 27 Timeline Aug 08: Shamir presents cube attacks

More information

The PHOTON Family of Lightweight Hash Functions

The PHOTON Family of Lightweight Hash Functions The PHOTON Family of Lightweight Hash Functions Jian Guo 1, Thomas Peyrin 2, and Axel Poschmann 2 1 Institute for Infocomm Research, Singapore 2 Nanyang Technological University, Singapore {ntu.guo,thomas.peyrin}@gmail.com,

More information

Similarities between encryption and decryption: how far can we go?

Similarities between encryption and decryption: how far can we go? Similarities between encryption and decryption: how far can we go? Anne Canteaut Inria, France and DTU, Denmark Anne.Canteaut@inria.fr http://www-rocq.inria.fr/secret/anne.canteaut/ SAC 2013 based on a

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

Introduction to symmetric cryptography

Introduction to symmetric cryptography Introduction to symmetric cryptography hristina Boura École de printemps en codage et cryptographie May 17, 2016 1 / 48 Overview Introduction to symmetric-key cryptography Block ciphers Boolean functions

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Appendix A: Symmetric Techniques Block Ciphers A block cipher f of block-size

More information

Rotational Cryptanalysis of ARX Revisited

Rotational Cryptanalysis of ARX Revisited Rotational Cryptanalysis of ARX Revisited Dmitry Khovratovich 1, Ivica Nikolić 2, Josef Pieprzyk 3, Przemys law Soko lowski 4, Ron Steinfeld 5 1 University of Luxembourg, Luxembourg 2 Nanyang Technological

More information

Known and Chosen Key Differential Distinguishers for Block Ciphers

Known and Chosen Key Differential Distinguishers for Block Ciphers 1/19 Known and Chosen Key Differential Distinguishers for Block Ciphers Josef Pieprzyk joint work with Ivica Nikolić, Przemys law Soko lowski, and Ron Steinfeld ASK 2011, August 29-31, 2011 2/19 Outline

More information

Second-Order Differential Collisions for Reduced SHA-256

Second-Order Differential Collisions for Reduced SHA-256 Second-Order Differential Collisions for Reduced SHA-256 Alex Biryukov 1, Mario Lamberger 2, Florian Mendel 2, and Ivica Nikolić 1 1 University of Luxembourg, Luxembourg 2 IAIK, Graz University of Technology,

More information

Innovations in permutation-based crypto

Innovations in permutation-based crypto Innovations in permutation-based crypto Joan Daemen 1,2 based on joint work with Guido Bertoni 3, Seth Hoert, Michaël Peeters 1, Gilles Van Assche 1 and Ronny Van Keer 1 Cryptacus Training School, Azores,

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 15 October 20, 2014 CPSC 467, Lecture 15 1/37 Common Hash Functions SHA-2 MD5 Birthday Attack on Hash Functions Constructing New

More information

Bash-f: another LRX sponge function

Bash-f: another LRX sponge function Bash-f: another LRX sponge function S. Agievich, V. Marchuk, A. Maslau, V. Semenov Research Institute for Applied Problems of Mathematics and Informatics Belarusian State University Abstract. We present

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery

Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery Meicheng Liu, Jingchun Yang, Wenhao Wang, and Dongdai Lin State Key Laboratory of Information Security, Institute of Information Engineering,

More information

Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5

Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 Full Attacks on HMAC/NMAC- and NMAC-MD5 Pierre-Alain Fouque, Gaëtan Leurent, Phong Nguyen Laboratoire d Informatique de l École Normale Supérieure CRYPTO 2007 1/26 WhatisaMACalgorithm? M Alice wants to

More information

New Preimage Attacks Against Reduced SHA-1

New Preimage Attacks Against Reduced SHA-1 New Preimage Attacks Against Reduced SHA-1 Simon Knellwolf 1 and Dmitry Khovratovich 2 1 ETH Zurich and FHNW, Switzerland 2 Microsoft Research Redmond, USA Abstract. This paper shows preimage attacks against

More information

ENEE 457: Computer Systems Security 09/19/16. Lecture 6 Message Authentication Codes and Hash Functions

ENEE 457: Computer Systems Security 09/19/16. Lecture 6 Message Authentication Codes and Hash Functions ENEE 457: Computer Systems Security 09/19/16 Lecture 6 Message Authentication Codes and Hash Functions Charalampos (Babis) Papamanthou Department of Electrical and Computer Engineering University of Maryland,

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Extended Criterion for Absence of Fixed Points

Extended Criterion for Absence of Fixed Points Extended Criterion for Absence of Fixed Points Oleksandr Kazymyrov, Valentyna Kazymyrova Abstract One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper

More information

SMASH - A Cryptographic Hash Function

SMASH - A Cryptographic Hash Function SMASH - A Cryptographic Hash Function Lars R. Knudsen Department of Mathematics, Technical University of Denmark Abstract. 1 This paper presents a new hash function design, which is different from the

More information

Cryptanalysis of Luffa v2 Components

Cryptanalysis of Luffa v2 Components Cryptanalysis of Luffa v2 Components Dmitry Khovratovich 1, María Naya-Plasencia 2, Andrea Röck 3, and Martin Schläffer 4 1 University of Luxembourg, Luxembourg 2 FHNW, Windisch, Switzerland 3 Aalto University

More information

RadioGatún, a belt-and-mill hash function

RadioGatún, a belt-and-mill hash function RadioGatún, a belt-and-mill hash function Guido Bertoni, Joan Daemen, Gilles Van Assche STMicroelectronics Michaël Peeters De Valck Consultants July 20, 2006 Abstract We present an approach to design cryptographic

More information

Symmetric Crypto Systems

Symmetric Crypto Systems T H E U N I V E R S I T Y O F B R I T I S H C O L U M B I A Symmetric Crypto Systems EECE 412 Copyright 2004-2008 Konstantin Beznosov 09/16/08 Module Outline Stream ciphers under the hood Block ciphers

More information

Computing the biases of parity-check relations

Computing the biases of parity-check relations Computing the biases of parity-check relations Anne Canteaut INRIA project-team SECRET B.P. 05 7853 Le Chesnay Cedex, France Email: Anne.Canteaut@inria.fr María Naya-Plasencia INRIA project-team SECRET

More information

Foundations of Network and Computer Security

Foundations of Network and Computer Security Foundations of Network and Computer Security John Black Lecture #5 Sep 7 th 2004 CSCI 6268/TLEN 5831, Fall 2004 Announcements Please sign up for class mailing list by end of today Quiz #1 will be on Thursday,

More information

1 Cryptographic hash functions

1 Cryptographic hash functions CSCI 5440: Cryptography Lecture 6 The Chinese University of Hong Kong 23 February 2011 1 Cryptographic hash functions Last time we saw a construction of message authentication codes (MACs) for fixed-length

More information

Weaknesses in the HAS-V Compression Function

Weaknesses in the HAS-V Compression Function Weaknesses in the HAS-V Compression Function Florian Mendel and Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse 16a, A-8010

More information

Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein

Security Analysis and Comparison of the SHA-3 Finalists BLAKE, Grøstl, JH, Keccak, and Skein Security Analysis and Comparison of the SA-3 Finalists BLAKE, Grøstl, J, Keccak, and Skein Elena Andreeva, Bart Mennink, Bart Preneel and Marjan Škrobot Dept. Electrical Engineering, ESAT/COSIC and IBBT

More information

Table Of Contents. ! 1. Introduction to AES

Table Of Contents. ! 1. Introduction to AES 1 Table Of Contents! 1. Introduction to AES! 2. Design Principles behind AES Linear Cryptanalysis Differential Cryptanalysis Square Attack Biclique Attack! 3. Quantum Cryptanalysis of AES Applying Grover

More information

Provable Security Against Differential and Linear Cryptanalysis

Provable Security Against Differential and Linear Cryptanalysis Provable Security Against Differential and Linear Cryptanalysis Kaisa Nyberg Department of Information and Computer Science Aalto University Introduction CRADIC Linear Hull SPN and Two Strategies Highly

More information

Optimized Interpolation Attacks on LowMC

Optimized Interpolation Attacks on LowMC Optimized Interpolation Attacks on LowMC Itai Dinur 1, Yunwen Liu 2, Willi Meier 3, and Qingju Wang 2,4 1 Département d Informatique, École Normale Supérieure, Paris, France 2 Dept. Electrical Engineering

More information

Rebound Distinguishers: Results on the Full Whirlpool Compression Function

Rebound Distinguishers: Results on the Full Whirlpool Compression Function Rebound Distinguishers: Results on the Full Whirlpool Compression Function Mario Lamberger 1, Florian Mendel 1, Christian Rechberger 1, Vincent Rijmen 1,2,3, and Martin Schläffer 1 1 Institute for Applied

More information

Rebound Attack on Reduced-Round Versions of JH

Rebound Attack on Reduced-Round Versions of JH Rebound Attack on Reduced-Round Versions of JH Vincent Rijmen 1,2, Deniz Toz 1 and Kerem Varıcı 1, 1 Katholieke Universiteit Leuven Department of Electronical Engineering ESAT SCD-COSIC, and Interdisciplinary

More information

On the Salsa20 Core Function

On the Salsa20 Core Function On the Salsa20 Core Function Julio Cesar Hernandez-Castro, Juan M. E. Tapiador, and Jean-Jacques Quisquater Crypto Group, DICE, Universite Louvain-la-Neuve Place du Levant, 1 B-1348 Louvain-la-Neuve, Belgium

More information

Key Recovery Attack against 2.5-round π-cipher

Key Recovery Attack against 2.5-round π-cipher Key Recovery Attack against 2.5-round -Cipher Christina Boura 1, Avik Chakraborti 2, Gaëtan Leurent 3, Goutam Paul 2, Dhiman Saha 4, Hadi Soleimany 5,6 and Valentin Suder 7 1 University of Versailles,

More information

Collision Attack on Boole

Collision Attack on Boole Collision Attack on Boole Florian Mendel, Tomislav Nad and Martin Schläffer Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology, Inffeldgasse 16a, A-8010

More information

Cryptanalysis of Tweaked Versions of SMASH and Reparation

Cryptanalysis of Tweaked Versions of SMASH and Reparation Cryptanalysis of Tweaked Versions of SMASH and Reparation Pierre-Alain Fouque, Jacques Stern, and Sébastien Zimmer CNRS-École normale supérieure-inria Paris, France {Pierre-Alain.Fouque,Jacques.Stern,Sebastien.Zimmer}@ens.fr

More information

Nanyang Technological University, Singapore École normale supérieure de Rennes, France

Nanyang Technological University, Singapore École normale supérieure de Rennes, France Analysis of BLAKE2 Jian Guo Pierre Karpman Ivica Nikolić Lei Wang Shuang Wu Nanyang Technological University, Singapore École normale supérieure de Rennes, France The Cryptographer s Track at the RSA Conference,

More information

Security of Permutation-based Compression Function lp231

Security of Permutation-based Compression Function lp231 Security of Permutation-based Compression Function lp231 Jooyoung Lee 1 and Daesung Kwon 2 1 Sejong University, Seoul, Korea, jlee05@sejong.ac.kr 2 The Attached Institute of Electronics and Telecommunications

More information

Provable Seconde Preimage Resistance Revisited

Provable Seconde Preimage Resistance Revisited Provable Seconde Preimage Resistance Revisited Charles Bouillaguet 1 Bastien Vayssiere 2 1 LIFL University o Lille, France 2 PRISM University o Versailles, France SAC 2013 1 / 29 Cryptographic Hash Functions

More information

Improved Multiple Impossible Differential Cryptanalysis of Midori128

Improved Multiple Impossible Differential Cryptanalysis of Midori128 Improved Multiple Impossible Differential Cryptanalysis of Midori128 Mohamed Tolba, Ahmed Abdelkhalek, and Amr M. Youssef Concordia Institute for Information Systems Engineering, Concordia University,

More information

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function

Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function Jérémy Jean and Pierre-Alain Fouque Ecole Normale Supérieure 45 rue d Ulm 75230 Paris Cedex 05 France {Jeremy.Jean,Pierre-Alain.Fouque}@ens.fr

More information