New Techniques for Searching Differential Trails in Keccak

Authors

  • Guozhen Liu School of Cyber Science and Engineering, Shanghai Jiao Tong University, Shanghai, China; Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore
  • Weidong Qiu School of Cyber Science and Engineering, Shanghai Jiao Tong University, Shanghai, China
  • Yi Tu Division of Mathematical Sciences, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore

DOI:

https://doi.org/10.13154/tosc.v2019.i4.407-437

Keywords:

SHA3, Keccak-f, Differential Trail Search, Exhaustive Search, Lower Bound of Differential Trail

Abstract

Keccak-f is the permutation used in the NIST SHA-3 hash function standard. Inspired by the previous exhaustive differential trail search methods by Mella et al. at ToSC 2017, we introduce in this paper new algorithms to cover 3-round trail cores with propagation weight at least 53, up from the previous best weight 45. To achieve the goal, the concept of ideal improvement assumption is proposed to construct theoretical representative of subspaces so as to efficiently cover the search space of 3-round trail cores with at least one out-Kernel α state. Of particular note is that the exhaustiveness in 3-round trail core search of at least one out-Kernel α is only experimentally verified. With the knowledge of all 3-round trail cores of weight up to 53, lower bounds on 4/5/6-round trails are tightened to 56/58/108, from the previous 48/50/92, respectively.

Downloads

Published

2020-01-31

How to Cite

Liu, G., Qiu, W., & Tu, Y. (2020). New Techniques for Searching Differential Trails in Keccak. IACR Transactions on Symmetric Cryptology, 2019(4), 407–437. https://doi.org/10.13154/tosc.v2019.i4.407-437

Issue

Section

Articles