Algebraic Collision Attacks on Keccak

Authors

  • Rachelle Heim Boissier Université Paris-Saclay, UVSQ, CNRS, Laboratoire de mathématiques de Versailles, 78000, Versailles, France
  • Camille Noûs Laboratoire Cogitamus
  • Yann Rotella Université Paris-Saclay, UVSQ, CNRS, Laboratoire de mathématiques de Versailles, 78000, Versailles, France

DOI:

https://doi.org/10.46586/tosc.v2021.i1.239-268

Keywords:

Keccak, Algebraic Cryptanalysis, Hash functions, Linearization, Collision attack

Abstract

In this paper, we analyze the collision resistance of the two smallest versions of Keccak which have a width of 200 and 400 bits respectively. We show that algebraic and linearization techniques can serve collision cryptanalysis by using some interesting properties of the linear part of the round function of Keccak. We present an attack on the Keccak versions that could be used in lightweight cryptography reduced to two rounds. For Keccak[40, 160] (resp. Keccak[72, 128] and Keccak[144, 256]) our attack has a computational complexity of 273 (resp. 252.5 and 2101.5) Keccak calls.

Downloads

Published

2021-03-19

How to Cite

Heim Boissier, R., Noûs, C., & Rotella, Y. (2021). Algebraic Collision Attacks on Keccak. IACR Transactions on Symmetric Cryptology, 2021(1), 239–268. https://doi.org/10.46586/tosc.v2021.i1.239-268

Issue

Section

Articles