Difference between revisions of "Keccak"

From The ECRYPT Hash Function Website
(Updated main document entry now refers to version 1.2)
(cube attack on keccak)
Line 44: Line 44:
 
|-                     
 
|-                     
 
| observations || permutation || all ||  ||  ||  || [http://131002.net/data/papers/AK09.pdf Aumasson,Khovratovich]
 
| observations || permutation || all ||  ||  ||  || [http://131002.net/data/papers/AK09.pdf Aumasson,Khovratovich]
 +
|- 
 +
| cube attack  || naive HMAC || 224 || 4 rounds || 2<sup>19</sup> || ? || [http://www.cs.rit.edu/~jal6806/thesis/thesis.pdf Joel Lathrop]
 
|-   
 
|-   
 
|}
 
|}
Line 61: Line 63:
 
algebraic description of the reduced Keccak-f[1600]. The applicability of our tools was notably limited
 
algebraic description of the reduced Keccak-f[1600]. The applicability of our tools was notably limited
 
by the strength of the inverse permutation.},
 
by the strength of the inverse permutation.},
 +
}
 +
</bibtex>
 +
 +
<bibtex>
 +
@misc{keccakAK09,
 +
  author    = {Joel Lathrop},
 +
  title    = {Cube Attacks on Cryptographic Hash Functions},
 +
  url        = {http://www.cs.rit.edu/~jal6806/thesis/thesis.pdf},
 +
  howpublished = {Available online},
 +
  year      = {2009},
 +
  abstract  = {The thesis includes a successful cube attack against 4-round Keccak complete with a table of maxterms, analysis of the attack, and the estimated limits of its extension to higher numbers of rounds.},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 10:47, 5 July 2009

1 The algorithm


G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak specifications

,2008
http://keccak.noekeon.org/Keccak-specifications.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak specifications
In : -
Address :
Date : 2008

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2008
http://keccak.noekeon.org/Keccak-main-1.0.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2008

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2009
http://keccak.noekeon.org/Keccak-main-1.2.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2009


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
observations permutation all Aumasson,Khovratovich
cube attack naive HMAC 224 4 rounds 219 ? Joel Lathrop

A description of this table is given here.


Jean-Philippe Aumasson, Dmitry Khovratovich - First Analysis of Keccak

,2009
http://131002.net/data/papers/AK09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Dmitry Khovratovich
Title : First Analysis of Keccak
In : -
Address :
Date : 2009

Joel Lathrop - Cube Attacks on Cryptographic Hash Functions

,2009
http://www.cs.rit.edu/~jal6806/thesis/thesis.pdf
Bibtex
Author : Joel Lathrop
Title : Cube Attacks on Cryptographic Hash Functions
In : -
Address :
Date : 2009