Difference between revisions of "Shabal"

From The ECRYPT Hash Function Website
(Added observation from NIST mailing list)
(added eprint 2010/434)
 
(One intermediate revision by one other user not shown)
Line 58: Line 58:
 
|- style="background:#efefef;"                   
 
|- style="background:#efefef;"                   
 
|  Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
 
|  Type of Analysis || Hash Function Part || Hash Size (n) || Parameters/Variants || Compression Function Calls || Memory Requirements ||  Reference  
|-                                      
+
|-  
|  | non-randomness<sup>(1)</sup> || permutation || all || || 2<sup>12</sup> || || [http://131002.net/data/papers/Aum09.pdf Aumasson]
+
|  | pseudo collision || compression function || all || 45-bit difference || 2<sup>84</sup> || || [http://eprint.iacr.org/2010/434.pdf Isobe,Shirai]
|-                                            
+
|-                                    
|  | non-randomness<sup>(1)</sup> || permutation || all || || 1 || || [http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf Knudsen,Matusiewicz,Thomsen]
+
|  | preimage || hash || all || (2,12),no final loop || 2<sup>497</sup> || 2<sup>400</sup> || [http://eprint.iacr.org/2010/434.pdf Isobe,Shirai]
 
|-   
 
|-   
|  | non-randomness<sup>(1)</sup> || permutation || all || || 2 || || [http://131002.net/data/papers/AMM09.pdf Aumasson,Mashatan,Meier]
+
|  | preimage || hash || all || (1.5,8) || 2<sup>497</sup> || 2<sup>272</sup> || [http://eprint.iacr.org/2010/434.pdf Isobe,Shirai]
|-                                          
+
|-  
|  | non-randomness || permutation || all || || 2<sup>159</sup> || || [http://gva.noekeon.org/papers/ShabalRotation.pdf Van Assche]
+
|  | non-randomness || compression function || all || || 1 || || [http://ehash.iaik.tugraz.at/uploads/4/4b/Aumasson_shabal.txt Aumasson]
|-                                          
+
|-                                                                              
 
|  | non-randomness || permutation || all || || 2<sup>21</sup> || || [http://eprint.iacr.org/2010/398.pdf Novotney]
 
|  | non-randomness || permutation || all || || 2<sup>21</sup> || || [http://eprint.iacr.org/2010/398.pdf Novotney]
 
|-   
 
|-   
|  | non-randomness || compression function || all || || 1 || || [http://eprint.iacr.org/2010/398.pdf Aumasson]
+
|  | non-randomness || permutation || all || || 2<sup>159</sup> || || [http://gva.noekeon.org/papers/ShabalRotation.pdf Van Assche]
 +
|- 
 +
|  | non-randomness<sup>(1)</sup> || permutation || all || || 2 || || [http://131002.net/data/papers/AMM09.pdf Aumasson,Mashatan,Meier]
 
|-                                         
 
|-                                         
 +
|  | non-randomness<sup>(1)</sup> || permutation || all || || 1 || || [http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf Knudsen,Matusiewicz,Thomsen]
 +
|-     
 +
|  | non-randomness<sup>(1)</sup> || permutation || all || || 2<sup>12</sup> || || [http://131002.net/data/papers/Aum09.pdf Aumasson]
 +
|-                               
 
|}                     
 
|}                     
 
<sup>(1)</sup>The Shabal team commented on these analyses and provide an update of their security proofs in [http://eprint.iacr.org/2009/199.pdf this note].
 
<sup>(1)</sup>The Shabal team commented on these analyses and provide an update of their security proofs in [http://eprint.iacr.org/2009/199.pdf this note].
 
  
  
 
<bibtex>
 
<bibtex>
@misc{shabalAum09,
+
@misc{shabalIS10,
  author   = {Jean-Philippe Aumasson},
+
    author = {Takanori Isobe and Taizo Shirai},
  title     = {On the pseudorandomness of Shabal's keyed permutation},
+
    title = {Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512},
  url       = {http://131002.net/data/papers/Aum09.pdf},
+
    howpublished = {Cryptology ePrint Archive, Report 2010/434},
  howpublished = {Available online},
+
     year = {2010},
  year      = {2009},
+
    url = {http://eprint.iacr.org/2010/434.pdf},
   abstract = {
+
    note = {\url{http://eprint.iacr.org/}},
  We report observations suggesting that the permutation used in
+
   abstract = {This paper studies two types of attacks on the hash function Shabal. The first attack is a low-weight pseudo collision attack on Shabal. Since a pseudo collision attack is trivial for Shabal, we focus on a low-weight pseudo collision attack. It means that only low-weight difference in a chaining value is considered. By analyzing the difference propagation in the underlying permutation, we can construct a low-weight (45-bits) pseudo collision attack on the full compression function with complexity of 2^84. The second attack is a preimage attack on variants of Shabal-512. We utilize a guess-and-determine technique, which is originally developed for a cryptanalysis of stream ciphers, and customize the technique for a preimage attack on Shabal-512. As a result, for the weakened variant of Shabal-512 using security parameters (p; r) = (2; 12), a preimage can be found with complexity of 2^497 and memory of 2^400. Moreover, for the Shabal-512 using security parameters (p; r) = (1:5; 8), a preimage can be found with complexity of 2^497 and memory of 2^272. To the best of our knowledge, these are best preimage attacks on Shabal variants and the second result is a first preimage attack on Shabal-512 with reduced security parameters.},
  Shabal does not behave pseudorandomly. This does not affect the
 
  security of Shabal as submitted to the NIST Hash Competition.},
 
 
}
 
}
 
</bibtex>
 
</bibtex>
  
 
<bibtex>
 
<bibtex>
@misc{shabalKMT09,
+
@misc{shabalAum10,
   author    = {Lars R. Knudsen and Krystian Matusiewicz and Søren S. Thomsen},
+
   author    = {Jean-Philippe Aumasson},
   title    = {Observations on the Shabal keyed permutation},
+
   title    = {Observation on Shabal},
   url       = {http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf },
+
   url = {http://ehash.iaik.tugraz.at/uploads/4/4b/Aumasson_shabal.txt},  
   howpublished = {OFFICIAL COMMENT},
+
   howpublished = {NIST mailing list (local link)},
   year     = {2009},
+
   year = {2010},
  abstract = {
 
In this note we show that the permutation P used in the Shabal hash function, which is
 
a candidate in the SHA-3 competition, has some non-random properties. As an example,
 
it is easy to find a number of fixed points in the permutation. Moreover, large key-multicollisions
 
can be easily found; these are multi-collisions where only the key input contains
 
a difference. All observations are easily verified, and most of them are independent of the
 
choice of security parameters. Our observations, on the other hand, do not seem extensible
 
to the full hash function.
 
 
}
 
}
 
</bibtex>
 
</bibtex>
  
 
<bibtex>
 
<bibtex>
@misc{shabalAum09a,
+
@misc{shabalNov10,
  author   = {Jean-Philippe Aumasson and Atefeh Mashatan and Willi Meier},
+
    author = {Peter Novotney},
  title     = {More on Shabal's permutation},
+
    title = {Distinguisher for Shabal's Permutation Function},
  url       = {http://131002.net/data/papers/AMM09.pdf},
+
    howpublished = {Cryptology ePrint Archive, Report 2010/398},
  howpublished = {OFFICIAL COMMENT},
+
    year = {2010},
   year      = {2009},
+
    url = {http://eprint.iacr.org/2010/398.pdf},
 +
    note = {\url{http://eprint.iacr.org/}},
 +
   abstract = {In this note we consider the Shabal permutation function $\mathcal{P}$ as a block cipher with input $A_p$,$B_p$ and key $C$,$M$ and describe a distinguisher with a data complexity of $2^{23}$ random inputs with a given difference. If the attacker can control one chosen bit of $B_p$, only $2^{21}$ inputs with a given difference are required on average. This distinguisher does not appear to lead directly to an attack on the full Shabal construction.},
 
}
 
}
 
</bibtex>
 
</bibtex>
Line 130: Line 127:
  
 
<bibtex>
 
<bibtex>
@misc{shabalNov10,
+
@misc{shabalAum09a,
    author = {Peter Novotney},
+
  author   = {Jean-Philippe Aumasson and Atefeh Mashatan and Willi Meier},
     title = {Distinguisher for Shabal's Permutation Function},
+
  title     = {More on Shabal's permutation},
    howpublished = {Cryptology ePrint Archive, Report 2010/398},
+
  url        = {http://131002.net/data/papers/AMM09.pdf},
    year = {2010},
+
  howpublished = {OFFICIAL COMMENT},
     note = {\url{http://eprint.iacr.org/}},
+
  year      = {2009},
   abstract = {In this note we consider the Shabal permutation function $\mathcal{P}$ as a block cipher with input $A_p$,$B_p$ and key $C$,$M$ and describe a distinguisher with a data complexity of $2^{23}$ random inputs with a given difference. If the attacker can control one chosen bit of $B_p$, only $2^{21}$ inputs with a given difference are required on average. This distinguisher does not appear to lead directly to an attack on the full Shabal construction. },
+
}
 +
</bibtex>
 +
 
 +
<bibtex>
 +
@misc{shabalKMT09,
 +
  author    = {Lars R. Knudsen and Krystian Matusiewicz and Søren S. Thomsen},
 +
  title     = {Observations on the Shabal keyed permutation},
 +
  url       = {http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf },
 +
  howpublished = {OFFICIAL COMMENT},
 +
  year      = {2009},
 +
   abstract = {
 +
In this note we show that the permutation P used in the Shabal hash function, which is
 +
a candidate in the SHA-3 competition, has some non-random properties. As an example,
 +
it is easy to find a number of fixed points in the permutation. Moreover, large key-multicollisions
 +
can be easily found; these are multi-collisions where only the key input contains
 +
a difference. All observations are easily verified, and most of them are independent of the
 +
choice of security parameters. Our observations, on the other hand, do not seem extensible
 +
to the full hash function.
 
}
 
}
 
</bibtex>
 
</bibtex>
  
 
<bibtex>
 
<bibtex>
@misc{shabalAum10,
+
@misc{shabalAum09,
 
   author    = {Jean-Philippe Aumasson},
 
   author    = {Jean-Philippe Aumasson},
   title    = {Observation on Shabal},
+
   title    = {On the pseudorandomness of Shabal's keyed permutation},
   url = {http://ehash.iaik.tugraz.at/uploads/4/4b/Aumasson_shabal.txt},  
+
   url       = {http://131002.net/data/papers/Aum09.pdf},
   howpublished = {NIST mailing list (local link)},
+
   howpublished = {Available online},
   year = {2010},
+
   year     = {2009},
 +
  abstract = {
 +
  We report observations suggesting that the permutation used in
 +
  Shabal does not behave pseudorandomly. This does not affect the
 +
  security of Shabal as submitted to the NIST Hash Competition.},
 
}
 
}
 
</bibtex>
 
</bibtex>

Latest revision as of 17:46, 8 November 2010

1 The algorithm

  • Author(s): Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau
  • Website: http://www.shabal.com/
  • NIST submission package:


Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau - Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition

,2008
http://ehash.iaik.tugraz.at/uploads/6/6c/Shabal.pdf
Bibtex
Author : Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau
Title : Shabal, a Submission to NIST’s Cryptographic Hash Algorithm Competition
In : -
Address :
Date : 2008

Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau - Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers

,2009
http://eprint.iacr.org/2009/199.pdf
Bibtex
Author : Emmanuel Bresson, Anne Canteaut, Benoît Chevallier-Mames, Christophe Clavier, Thomas Fuhr, Aline Gouget, Thomas Icart, Jean-François Misarsky, Marìa Naya-Plasencia, Pascal Paillier, Thomas Pornin, Jean-René Reinhard, Céline Thuillet, Marion Videau
Title : Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers
In : -
Address :
Date : 2009


2 Cryptanalysis

We distinguish between two cases: results on the complete hash function, and results on underlying building blocks.

A description of the tables is given here.

Recommended security parameters: (p,r)=(3,12)

2.1 Hash function

Here we list results on the hash function according to the NIST requirements. The only allowed modification is to change the security parameter.

Type of Analysis Hash Size (n) Parameters Compression Function Calls Memory Requirements Reference

2.2 Building blocks

Here we list results on underlying building blocks, and the hash function modified by other means than the security parameter.

Note that these results assume more direct control or access over some internal variables (aka. free-start, pseudo, compression function, block cipher, or permutation attacks).

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
pseudo collision compression function all 45-bit difference 284 Isobe,Shirai
preimage hash all (2,12),no final loop 2497 2400 Isobe,Shirai
preimage hash all (1.5,8) 2497 2272 Isobe,Shirai
non-randomness compression function all 1 Aumasson
non-randomness permutation all 221 Novotney
non-randomness permutation all 2159 Van Assche
non-randomness(1) permutation all 2 Aumasson,Mashatan,Meier
non-randomness(1) permutation all 1 Knudsen,Matusiewicz,Thomsen
non-randomness(1) permutation all 212 Aumasson

(1)The Shabal team commented on these analyses and provide an update of their security proofs in this note.


Takanori Isobe, Taizo Shirai - Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512

,2010
http://eprint.iacr.org/2010/434.pdf
Bibtex
Author : Takanori Isobe, Taizo Shirai
Title : Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512
In : -
Address :
Date : 2010

Jean-Philippe Aumasson - Observation on Shabal

,2010
http://ehash.iaik.tugraz.at/uploads/4/4b/Aumasson_shabal.txt
Bibtex
Author : Jean-Philippe Aumasson
Title : Observation on Shabal
In : -
Address :
Date : 2010

Peter Novotney - Distinguisher for Shabal's Permutation Function

,2010
http://eprint.iacr.org/2010/398.pdf
Bibtex
Author : Peter Novotney
Title : Distinguisher for Shabal's Permutation Function
In : -
Address :
Date : 2010

Gilles Van Assche - A rotational distinguisher on Shabal's keyed permutation and its impact on the security proofs

,2010
http://gva.noekeon.org/papers/ShabalRotation.pdf
Bibtex
Author : Gilles Van Assche
Title : A rotational distinguisher on Shabal's keyed permutation and its impact on the security proofs
In : -
Address :
Date : 2010

Jean-Philippe Aumasson, Atefeh Mashatan, Willi Meier - More on Shabal's permutation

,2009
http://131002.net/data/papers/AMM09.pdf
Bibtex
Author : Jean-Philippe Aumasson, Atefeh Mashatan, Willi Meier
Title : More on Shabal's permutation
In : -
Address :
Date : 2009

Lars R. Knudsen, Krystian Matusiewicz, Søren S. Thomsen - Observations on the Shabal keyed permutation

,2009
http://www.mat.dtu.dk/people/S.Thomsen/shabal/shabal.pdf
Bibtex
Author : Lars R. Knudsen, Krystian Matusiewicz, Søren S. Thomsen
Title : Observations on the Shabal keyed permutation
In : -
Address :
Date : 2009

Jean-Philippe Aumasson - On the pseudorandomness of Shabal's keyed permutation

,2009
http://131002.net/data/papers/Aum09.pdf
Bibtex
Author : Jean-Philippe Aumasson
Title : On the pseudorandomness of Shabal's keyed permutation
In : -
Address :
Date : 2009