2014
DOI: 10.1007/978-3-662-43933-3_12
|View full text |Cite
|
Sign up to set email alerts
|

Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials

Abstract: Abstract. On October 2-nd 2012 NIST announced its selection of the Keccak scheme as the new SHA-3 hash standard. In this paper we present the first published collision finding attacks on reduced-round versions of Keccak-384 and Keccak-512, providing actual collisions for 3-round versions, and describing an attack which is 2 45 times faster than birthday attacks for 4-round Keccak-384. For Keccak-256, we increase the number of rounds which can be attacked to 5. All these results are based on a generalized inter… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
36
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 51 publications
(39 citation statements)
references
References 16 publications
0
36
0
Order By: Relevance
“…Considering attacks that break core security properties of the keyless, hashing mode, much faster than exhaustive search, the best result is 5 rounds [13]. As we can break up to 9 rounds of the keyed variants, the conclusion from our analysis is that the security margin of Keccak is somewhat reduced in the keyed modes.…”
Section: Resultsmentioning
confidence: 88%
“…Considering attacks that break core security properties of the keyless, hashing mode, much faster than exhaustive search, the best result is 5 rounds [13]. As we can break up to 9 rounds of the keyed variants, the conclusion from our analysis is that the security margin of Keccak is somewhat reduced in the keyed modes.…”
Section: Resultsmentioning
confidence: 88%
“…Since the probability for obtaining the inverse of a hash is less than is less than the probability for obtaining the collision Preserving Forward Anonymity on Dynamic ID based Remote User attack, then in this case the probability for obtaining the collision attack should be observed. Suppose keccak-256 is used, then it can be attacked by methods which were proposed by Dinur et al [9,14], Naya-Plasencia et al [13], Kolbl et al [15] and Daemen et al [17]. Assume that the attacker used an attack proposed by Daemen et al [17] with probability of 2 -296 , in the 24-round collision attack, then the probability of obtaining the collision is equal to 2 -296 [17].Since the probability of obtaining the inverse of a hash value is always less than the probability for obtaining its collision, then the probability for obtaining the inverse of Keccak hash value is less than 2 -296 .…”
Section: A Strength Analysis For Preserving Forward Anonymitymentioning
confidence: 99%
“…Internal differentials The best collision attack against Keccak was obtained through the technique called internal differentials [13]. While in standard differential attacks we consider two different plaintexts, in internal differential attacks only one plaintext is considered, and the statistical evolution of the differences between its parts is followed.…”
Section: Differential Path Searchmentioning
confidence: 99%
“…Without κ all rounds of the permutation P would be equal making it subject to attacks exploiting symmetry such as slide attacks [10]. The constants used in Keccak have very low Hamming weight and this feature was exploited in two cryptanalytic attacks [13,22] against the round-reduced Keccak. These results motivated us to introduce constants with much higher Hamming weight.…”
Section: κmentioning
confidence: 99%
See 1 more Smart Citation