Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Collision Attacks on Round-Reduced SHA-3 Using Conditional Internal Differentials

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2023 (EUROCRYPT 2023)

Abstract

The KECCAK hash function was selected by NIST as the winner of the \(\texttt {SHA-3}\) competition in 2012 and became the \(\texttt {SHA-3}\) hash standard of NIST in 2015. On account of \(\texttt {SHA-3}\)’s importance in theory and applications, the analysis of its security has attracted increasing attention. In the \(\texttt {SHA-3}\) family, \(\texttt {SHA3-512}\) shows the strongest resistance against collision attacks: the theoretical attacks of \(\texttt {SHA3-512}\) only extend to four rounds by solving polynomial systems with 64 times faster than the birthday attack. Yet for the \(\texttt {SHA-3}\) instance SHAKE256 there are no results on collision attacks that we are aware of in the literatures.

In this paper, we study the collision attacks against round-reduced \(\texttt {SHA-3}\). Inspired by the work of Dinur, Dunkelman and Shamir in 2013, we propose a variant of birthday attack and improve the internal differential cryptanalysis by abstracting new concepts such as differential transition conditions and difference conditions table. With the help of these techniques, we develop new collision attacks on round-reduced \(\texttt {SHA-3}\) using conditional internal differentials. More exactly, the initial messages constrained by linear conditions pass through the first two rounds of internal differential, and their corresponding inputs entering the last two rounds are divided into different subsets for collision search according to the values of linear conditions. Together with an improved target internal difference algorithm (TIDA), collision attacks on up to 5 rounds of all the six \(\texttt {SHA-3}\) functions are obtained. In particular, collision attacks on 4-round \(\texttt {SHA3-512}\) and 5-round \(\texttt {SHAKE256}\) are achieved with complexity of \(2^{237}\) and \(2^{185}\) respectively. As far as we know, this is the best collision attack on reduced \(\texttt {SHA3-512}\), and it is the first collision attack on reduced \(\texttt {SHAKE256}\).

Supported by the National Natural Science Foundation of China (Grant No. 62122085 and 12231015) and the Youth Innovation Promotion Association of Chinese Academy of Sciences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Alagic, G., et al.: Status report on the third round of the NIST post-quantum cryptography standardization process. National Institute of Standards and Technology, Gaithersburg (2022)

    Google Scholar 

  2. Bernstein, D.J.: Second preimages for 6 (7? (8??)) rounds of Keccak. NIST mailing list (2010)

    Google Scholar 

  3. Bernstein, D.J., et al.: SPHINCS (2017)

    Google Scholar 

  4. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 313–314. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_19

  5. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: Keccak sponge function family main document. Submission to NIST (Round 2) 3(30), 320–337 (2009)

    Google Scholar 

  6. Chang, D., Kumar, A., Morawiecki, P., Sanadhya, S.K.: 1st and 2nd preimage attacks on 7, 8 and 9 rounds of Keccak-224,256,384,512. In: SHA-3 Workshop (2014)

    Google Scholar 

  7. Dinur, I.: Improved algorithms for solving polynomial systems over GF(2) by multiple parity-counting. In: Marx, D. (ed.) Proceedings of the 2021 ACM-SIAM Symposium on Discrete Algorithms, SODA 2021, Virtual Conference, 10–13 January 2021, pp. 2550–2564. SIAM (2021). https://doi.org/10.1137/1.9781611976465.151

  8. Dinur, I., Dunkelman, O., Shamir, A.: New attacks on Keccak-224 and Keccak-256. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 442–461. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34047-5_25

    Chapter  Google Scholar 

  9. Dinur, I., Dunkelman, O., Shamir, A.: Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 219–240. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_12

    Chapter  Google Scholar 

  10. Dinur, I., Dunkelman, O., Shamir, A.: Improved practical attacks on round-reduced Keccak. J. Cryptol. 27(2), 183–209 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  11. Dworkin, M.J.: SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions (2015). https://doi.org/10.6028/nist.fips.202

  12. Guo, J., Liao, G., Liu, G., Liu, M., Qiao, K., Song, L.: Practical collision attacks against round-reduced SHA-3. J. Cryptol. 33(1), 228–270 (2019). https://doi.org/10.1007/s00145-019-09313-3

    Article  MathSciNet  MATH  Google Scholar 

  13. Guo, J., Liu, G., Song, L., Tu, Y.: Exploring SAT for cryptanalysis: (Quantum) collision attacks against 6-Round SHA-3. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology-ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 5–9 December 2022, Proceedings, Part III, pp. 645–674. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-22969-5_22

  14. Guo, J., Liu, M., Song, L.: Linear structures: applications to cryptanalysis of round-reduced Keccak. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 249–274. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_9

    Chapter  Google Scholar 

  15. Huang, S., Ben-Yehuda, O.A., Dunkelman, O., Maximov, A.: Finding collisions against 4-round SHA3-384 in practical time. IACR Trans. Symmetric Cryptol. 2022, 239–270 (2022)

    Article  Google Scholar 

  16. Li, T., Sun, Y.: Preimage attacks on round-reduced Keccak-224/256 via an allocating approach. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 556–584. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_19

    Chapter  Google Scholar 

  17. Nishimura, K., Sibuya, M.: Probability to meet in the middle. J. Cryptol. 2(1), 13–22 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  18. Peyrin, T.: Improved differential attacks for ECHO and Grostl. IACR Cryptol. ePrint Arch 2010, 223 (2010). eprint.iacr.org/2010/223

  19. Qiao, K., Song, L., Liu, M., Guo, J.: New collision attacks on round-reduced Keccak. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 216–243. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_8

    Chapter  Google Scholar 

  20. Song, L., Liao, G., Guo, J.: Non-full Sbox linearization: applications to collision attacks on round-reduced Keccak. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology - CRYPTO 2017–37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part II. LNCS, vol. 10402, pp. 428–451. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_15

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Meicheng Liu .

Editor information

Editors and Affiliations

Appendices

A Internal Differential Characteristics for the Attacks

The internal difference [iv] is represented by its canonical representative state defined in Sect. 4.1. Each state is given as a matrix of \(5\times 5\) lanes of 64 bits, order from left to right, where each lane is given in hexadecimal using the little-endian format. The symbol ‘-’ is used in order to denote a zero 4-bit value.

figure h
figure i
figure j

B Appendix: Difference Conditions Table of KECCAK Sbox

Here we list the differential transition conditions of non-zero input differences (Table 7).

Table 7. Difference Conditions Table of KECCAK Sbox

C Appendix: Values of Difference Conditions Table of KECCAK Sbox

Here we list the values of differential transition conditions of some input differences, and the other input differences and their differential transition conditions’ values can be obtained through cyclic shifting of existing input differences and conditions (Table 8).

Table 8. Values of Difference Conditions Table of KECCAK Sbox

D Appendix: 2D Affine Subspaces of KECCAK Sbox

Here we give the 2-dimensional affine subspaces and affine equations to the output differences of Sbox using in TIDA (Table 9).

Table 9. 2D Affine Subspaces of KECCAK Sbox

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, Z., Hou, C., Liu, M. (2023). Collision Attacks on Round-Reduced SHA-3 Using Conditional Internal Differentials. In: Hazay, C., Stam, M. (eds) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. Lecture Notes in Computer Science, vol 14007. Springer, Cham. https://doi.org/10.1007/978-3-031-30634-1_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-30634-1_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-30633-4

  • Online ISBN: 978-3-031-30634-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics