YE Chendong and TIAN Tian, “New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC,” Chinese Journal of Electronics, vol. 28, no. 4, pp. 698-705, 2019, doi: 10.1049/cje.2019.04.002
Citation: YE Chendong and TIAN Tian, “New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC,” Chinese Journal of Electronics, vol. 28, no. 4, pp. 698-705, 2019, doi: 10.1049/cje.2019.04.002

New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC

doi: 10.1049/cje.2019.04.002
Funds:  This work is supported by the National Natural Science Foundation of China (No.61672533).
More Information
  • Corresponding author: TIAN Tian (corresponding author) is an associate professor of NDSC. Her research interests include symmetric ciphers and sequences. (Email:tiantian_d@126.com)
  • Received Date: 2017-08-29
  • Rev Recd Date: 2018-06-11
  • Publish Date: 2019-07-10
  • Keccak is the final winner of SHA-3 competition and it can be used as message authentic codes as well. The basic and balanced divide-and-conquer attacks on Keccak-MAC were proposed by Dinur et al. at Eurocrypt 2015. The idea of cube attacks is used in the two attacks to divide key bits into small portions. By carefully analysing the mappings used in Keccak-MAC, it is found that some cube variables could divide key bits into smaller portions and so better divide-and-conquer attacks are obtained. In order to evaluate the resistance of Keccak-MAC against divide-and-conquer attacks based on cubes, we theoretically analyse the lower bounds of the complexities of divide-and-conquer attacks. It is shown that the lower bounds of the complexities are still not better than those of the conditional cube tester proposed by Senyang Huang et al.. This indicates that KeccakMAC can resist the divide-and-conquer attack better than the conditional cube tester. We hope that these techniques still could provide some new insights on the future cryptanalysis of Keccak.
  • loading
  • B. Guido, D. Joan, P. Michaël, et al., “Keccak sponge function family main document”, available at http://Keccak.noekeon.org/Keccak-main-2.1.pdf, 2018-9-3.
    P. Morawiecki and M. Srebrny, et al., “A SAT-based preimage analysis of reduced Keccak hash functions”, Information Processing Letters, Vol.113, No.10–11, pp.392–397, 2013.
    D. J. Bernstein, “Second preimages for 6(7(8??)) rounds of keccak”, https://ehash.iaik.tugraz.at/uploads/6/65/NISTmailing-list_Bernstein-Daemen.txt, 2018-9-3.
    M. Naya-Plasencia, A. Rock and W. Meier, “Practical analysis of reduced-round keccak”, Proc. of International Conference on Cryptology in India, Chennai,India, pp.236–254, 2011.
    I. Dinur, O. Dunkelman and A. Shamir, “Improved practical attacks on round-reduced Keccak”, Journal of Cryptology, Vol.27, No.2, pp.183–209, 2014.
    K. Qiao, L. Song, M. Liu, et al., “New collision attacks on round-reduced Keccak”, Proc. of Advances in Cryptology-EUROCRYPT 2017, Paris, France, pp.216–243, 2017.
    L. Song, G. Liao and J. Guo, “Non-full Sbox linearization: Applications to collision attacks on round-Reduced keccak”, Proc. Advances in Cryptology-CRYPTO 2017, Santa Barbara, USA, pp.428–451, 2017.
    S. Das and W. Meier, “Differential biases in reduced-round keccak”, Proc. of International Conference on Cryptology in Africa, Marrakesh, Morocco, pp.69–87, 2014.
    C. Boura and A. Canteaut “Zero-Sum distinguishers for iterated permutations and application to Keccak-f and Hamsi-256”, Proc. of Selected Areas in Cryptography, Waterloo, Canada, pp.1–17, 2010.
    C. Boura, A. Canteaut and C. De Cannire, “Higher-order differential properties of keccak and luffa”, Proc. of Fast Software Encryption 2011, Lyngby, Denmark, pp.252–269, 2011.
    M. Duan and X.J. Lai, “Improved zero-sum distinguisher for full round Keccak-f permutation”, Chinese Science Bulletin,Vol.57, No.6, pp.694–697, 2012.
    M. Li and L. Cheng, “Distinguishing property for full round Keccak-f permutation”, Proc. of CISIS-2017, Torino, Italy, pp.639–646, 2017.
    J. Jean and I. Nikolic, “Internal differential boomerangs: Practical analysis of the round-reduced keccak-f permutation”, Proc. of Fast Software Encryption 2015, Istanbul, Turkey, pp.537–556, 2017.
    J. Guo, M. Liu and L. Song, “Linear structures: Applications to cryptanalysis of round-reduced Keccak”, Proc. of Advances in Cryptology-ASIACRYPT 2016, Hanoi, Vietnam, pp.249–274, 2016.
    B. Guido, D. Joan, P. Michaël, et al., “Keyak”, http://Keyak.noekeon.org, 2018-9-3.
    I. Dinur, P. Morawiecki, J. Pieprzyk, et al., “Cube attacks and cube-attack-like cryptanalysis on the round-reduced keccak sponge function”, Proc. of Advances in Cryptology-EUROCRYPT 2015, Sofia, Bulgaria, pp.733–761, 2015.
    S. Y. Huang, X. Y. Wang, G. W. Xu, et al., “Conditional cube attack on reduced-round keccak sponge function”,Proc. of Advances in Cryptology-EUROCRYPT 2017, Paris, France, pp.259–288, 2017.
    I. Dinur and A. Shamir, “ Cube attacks on tweakable black box polynomials”, Proc. of Advances in Cryptology-EUROCRYPT 2009, Cologne, Germany, pp.278–299, 2009.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (410) PDF downloads(138) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return