TY - JOUR AU - Li, Ting AU - Sun, Yao AU - Liao, Maodong AU - Wang, Dingkang PY - 2017/12/15 Y2 - 2024/03/28 TI - Preimage Attacks on the Round-reduced Keccak with Cross-linear Structures JF - IACR Transactions on Symmetric Cryptology JA - ToSC VL - 2017 IS - 4 SE - Articles DO - 10.13154/tosc.v2017.i4.39-57 UR - https://tosc.iacr.org/index.php/ToSC/article/view/802 SP - 39-57 AB - In this paper, based on the work pioneered by Aumasson and Meier, Dinur et al., and Guo et al., we construct some new delicate structures from the roundreduced versions of Keccakhash function family. The new constructed structures are called <em>cross-linear structures</em>, because linear polynomials appear across in different equations of these structures. And we apply cross-linear structures to do preimage attacks on some instances of the round-reduced Keccak. There are three main contributions in this paper. First, we construct a kind of cross-linear structures by setting the statuses carefully. With these cross-linear structures, guessing the value of one linear polynomial could lead to three linear equations (including the guessed one). Second, for some special cases, <em>e.g.</em> the 3-round Keccakchallenge instance Keccak[<em>r</em>=240, <em>c</em>=160, <em>n</em><sub>r</sub>=3], a more special kind of cross-linear structures is constructed, and these structures can be used to obtain seven linear equations (including the guessed) if the values of two linear polynomials are guessed. Third, as applications of the cross-linear structures, we practically found a preimage for the 3-round KeccakChallenge instance Keccak[<em>r</em>=240, <em>c</em>=160, <em>n</em><sub>r</sub>=3]. Besides, by constructing similar cross-linear structures, the complexity of the preimage attack on 3-round Keccak-256/SHA3-256/SHAKE256 can be lowered to 2<sup>150</sup>/2<sup>151</sup>/2<sup>153</sup> operations, while the previous best known result on Keccak-256 is 2<sup>192</sup>. ER -