Keccak

From The ECRYPT Hash Function Website
Revision as of 22:48, 29 January 2010 by Mschlaeffer (talk | contribs) (separate cryptanalysis tables)

1 The algorithm


G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak specifications

,2009
http://keccak.noekeon.org/Keccak-specifications-2.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak specifications
In : -
Address :
Date : 2009

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2009
http://keccak.noekeon.org/Keccak-main-2.0.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2009

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak specifications

,2008
http://keccak.noekeon.org/Keccak-specifications.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak specifications
In : -
Address :
Date : 2008

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Keccak sponge function family main document

,2008
http://keccak.noekeon.org/Keccak-main-1.0.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Keccak sponge function family main document
In : -
Address :
Date : 2008


2 Cryptanalysis

We distinguish between two cases: results on the complete hash function, and results on underlying building blocks.

A description of the tables is given here.


2.1 Hash function

Here we list results on the actual hash function. The only allowed modification is to change the security parameter.

Recommended security parameter: 24 rounds


2.2 Building blocks

Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.

Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
observations permutation all Aumasson,Khovratovich
cube attack partial preimage 224 4 rounds 219 ? Joel,Lathrop
distinguisher(1) permutation all 16 rounds 21023.88 Aumasson,Meier
distinguisher(1) permutation all 18 rounds 21370 Boura,Canteaut

(1)The Keccak team commented on these distinguishers and provide generic constructions in this note.



Jean-Philippe Aumasson, Dmitry Khovratovich - First Analysis of Keccak

,2009
http://131002.net/data/papers/AK09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Dmitry Khovratovich
Title : First Analysis of Keccak
In : -
Address :
Date : 2009

Joel Lathrop - Cube Attacks on Cryptographic Hash Functions

,2009
http://www.cs.rit.edu/~jal6806/thesis/thesis.pdf
Bibtex
Author : Joel Lathrop
Title : Cube Attacks on Cryptographic Hash Functions
In : -
Address :
Date : 2009

Jean-Philippe Aumasson, Willi Meier - Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi

,2009
http://www.131002.net/data/papers/AM09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Willi Meier
Title : Zero-sum distinguishers for reduced Keccak-f and for the core functions of Luffa and Hamsi
In : -
Address :
Date : 2009

Christina Boura, Anne Canteaut - A Zero-Sum property for the Keccak-f Permutation with 18 Rounds

,2010
http://www-roc.inria.fr/secret/Anne.Canteaut/Publications/zero_sum.pdf
Bibtex
Author : Christina Boura, Anne Canteaut
Title : A Zero-Sum property for the Keccak-f Permutation with 18 Rounds
In : -
Address :
Date : 2010

G. Bertoni, J. Daemen, M. Peeters, G. Van Assche - Note on zero-sum distinguishers of Keccak-f

,2010
http://keccak.noekeon.org/NoteZeroSum.pdf
Bibtex
Author : G. Bertoni, J. Daemen, M. Peeters, G. Van Assche
Title : Note on zero-sum distinguishers of Keccak-f
In : -
Address :
Date : 2010