Difference between revisions of "Keccak"

From The ECRYPT Hash Function Website
(analysis updated)
m (updated link to round 2 submission)
Line 3: Line 3:
 
* Author(s): Guido Bertoni, Joan Daemen, Michaël Peeters and Gilles Van Assche
 
* Author(s): Guido Bertoni, Joan Daemen, Michaël Peeters and Gilles Van Assche
 
* Website: [http://keccak.noekeon.org/ http://keccak.noekeon.org/]  
 
* Website: [http://keccak.noekeon.org/ http://keccak.noekeon.org/]  
* NIST submission package: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Keccak.zip Keccak.zip]
+
* NIST submission package:
 +
** round 1: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/documents/Keccak.zip Keccak.zip]
 +
** round 2: [http://csrc.nist.gov/groups/ST/hash/sha-3/Round2/documents/Keccak_Round2.zip Keccak_Round2.zip]
  
  
 
<bibtex>
 
<bibtex>
@misc{KeccakSpecs,
+
@misc{KeccakSpecs2,
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   title    = {Keccak specifications},
 
   title    = {Keccak specifications},
   url        = {http://keccak.noekeon.org/Keccak-specifications.pdf},
+
   url        = {http://keccak.noekeon.org/Keccak-specifications-2.pdf},
   howpublished = {Submission to NIST},
+
   howpublished = {Submission to NIST (Round 2)},
   year      = {2008},
+
   year      = {2009},
 
}
 
}
 
</bibtex>
 
</bibtex>
  
 
<bibtex>
 
<bibtex>
@misc{KeccakMain_original,
+
@misc{KeccakMain2,
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   title    = {Keccak sponge function family main document},
 
   title    = {Keccak sponge function family main document},
   url        = {http://keccak.noekeon.org/Keccak-main-1.0.pdf},
+
   url        = {http://keccak.noekeon.org/Keccak-main-2.0.pdf},
   howpublished = {Submission to NIST},
+
   howpublished = {Submission to NIST (Round 2)},
 +
  year      = {2009},
 +
}
 +
</bibtex>
 +
 
 +
<bibtex>
 +
@misc{KeccakSpecs,
 +
  author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 +
  title    = {Keccak specifications},
 +
  url        = {http://keccak.noekeon.org/Keccak-specifications.pdf},
 +
  howpublished = {Submission to NIST (Round 1)},
 
   year      = {2008},
 
   year      = {2008},
 
}
 
}
Line 27: Line 39:
  
 
<bibtex>
 
<bibtex>
@misc{KeccakMain_latest,
+
@misc{KeccakMain,
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   author    = {G. Bertoni and J. Daemen and M. Peeters and G. Van Assche},
 
   title    = {Keccak sponge function family main document},
 
   title    = {Keccak sponge function family main document},
   url        = {http://keccak.noekeon.org/Keccak-main-1.2.pdf},
+
   url        = {http://keccak.noekeon.org/Keccak-main-1.0.pdf},
   howpublished = {Submission to NIST (updated)},
+
   howpublished = {Submission to NIST (Round 1)},
   year      = {2009},
+
   year      = {2008},
 
}
 
}
 
</bibtex>
 
</bibtex>
 +
  
  

Revision as of 17:13, 23 November 2009

1 The algorithm


G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak specifications

,2009
http://keccak.noekeon.org/Keccak-specifications-2.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak specifications
In : -
Address :
Date : 2009

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2009
http://keccak.noekeon.org/Keccak-main-2.0.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2009

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak specifications

,2008
http://keccak.noekeon.org/Keccak-specifications.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak specifications
In : -
Address :
Date : 2008

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2008
http://keccak.noekeon.org/Keccak-main-1.0.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
observations permutation all Aumasson,Khovratovich
cube attack partial preimage 224 4 rounds 219 ? Joel,Lathrop
distinguisher permutation all 16 rounds 21023.88 Aumasson,Meier

A description of this table is given here.


Jean-Philippe Aumasson, Dmitry Khovratovich - First Analysis of Keccak

,2009
http://131002.net/data/papers/AK09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Dmitry Khovratovich
Title : First Analysis of Keccak
In : -
Address :
Date : 2009

Joel Lathrop - Cube Attacks on Cryptographic Hash Functions

,2009
http://www.cs.rit.edu/~jal6806/thesis/thesis.pdf
Bibtex
Author : Joel Lathrop
Title : Cube Attacks on Cryptographic Hash Functions
In : -
Address :
Date : 2009

Jean-Philippe Aumasson, Willi Meier - Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi

,2009
http://www.131002.net/data/papers/AM09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Willi Meier
Title : Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi
In : -
Address :
Date : 2009