Skip to main content

TIDAL: Practical Collisions on State-Reduced Keccak Variants

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13905))

Included in the following conference series:

  • 911 Accesses

Abstract

An important tool that has contributed to collision search on Keccak /SHA3 is the Target Difference Algorithm (TDA) and its internal differential counterpart Target Internal Difference Algorithm (TIDA) which were introduced by Dinur et al. in separate works in FSE 2012 and 2013 respectively. These algorithms provide an ingenious way of extending the differential trails by one round and exploit the affine subspaces generated due to low algebraic degree of the Keccak S-box. The current work introduces TIDAL, which can extend TIDA by one more round capitalizing on linearization techniques introduced by Guo et al. in JoC. The TIDAL strategy in conjunction with a deterministic internal differential trail has been applied to Keccak variants up till 400-bit state-size and leads to practical collision attacks for most of them up to 5 rounds. In particular collisions have been confirmed for 4-round Keccak [136, 64] with a complexity of \(2^{20}\) and on 6-round of Keccak [84,16] with a complexity of \(2^5\). Further, this work provides a complete characterization of all collision attacks on state-reduced variants showcasing that TIDAL covers most of the space up till 5 rounds. As state and round-reduced Keccak variants are used to realize internal states of many crypto primitives, the results presented here generate significant impact. Finally, it shows new directions for the long standing problem of state-reduced variants being difficult to be attacked.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    IDSL and IDSD are data structures defined by Dinur et al. [7] to store list of input differences and the order in which these lists are stored for the entire state.

  2. 2.

    Note that for algorithms involving internal difference like TIDA and TIDAL, round-constants play a vital role. However, they can be ignored for TDA.

  3. 3.

    \(^{\dagger }\)For inactive S-box.

References

  1. CAESAR: competition for authenticated encryption: security, applicability, and robustness (2014). http://competitions.cr.yp.to/caesar.html

  2. NIST Lightweight cryptography project (2015). https://csrc.nist.gov/Projects/lightweight-cryptography/email-list

  3. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The Keccak SHA-3 submission in NIST. Submission to NIST (Round 3) (2011). http://keccak.noekeon.org/Keccak-submission-3.pdf

  4. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V., Keer, R.V.: The Ketje authenticated encryption scheme (2016). https://keccak.team/ketje.html

  5. Bertoni, G., Daemen, J., Peeters, M., Van Assche, G.: The keccak reference. Submission to NIST (Round 2), vol. 3, no. 30, pp. 320–337 (2011)

    Google Scholar 

  6. Boissier, R.H., Noûs, C., Rotella, Y.: Algebraic collision attacks on keccak. IACR Trans. Symmetric Cryptol. 2021(1), 239–268 (2021). https://doi.org/10.46586/tosc.v2021.i1.239-268

  7. Dinur, I., Dunkelman, O., Shamir, A.: New attacks on keccak-224 and keccak-256. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 442–461. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34047-5_25

    Chapter  Google Scholar 

  8. Dinur, I., Dunkelman, O., Shamir, A.: Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials. In: Moriai, S. (ed.) FSE 2013. LNCS, vol. 8424, pp. 219–240. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43933-3_12

    Chapter  Google Scholar 

  9. Dobraunig, C., et al.: Isap v2. 0 (2020). https://isap.iaik.tugraz.at/

  10. Dobraunig, C., Mennink, B.: Elephant v1 (2019)

    Google Scholar 

  11. Guo, J., Liao, G., Liu, G., Liu, M., Qiao, K., Song, L.: Practical collision attacks against round-reduced SHA-3. J. Cryptol. 33(1), 228–270 (2019). https://doi.org/10.1007/s00145-019-09313-3

    Article  MathSciNet  MATH  Google Scholar 

  12. Guo, J., Liu, G., Song, L., Tu, Y.: Exploring SAT for cryptanalysis: (quantum) collision attacks against 6-round SHA-3. IACR Cryptol. ePrint Arch. 184 (2022). https://eprint.iacr.org/2022/184

  13. Huang, S., Ben-Yehuda, O.A., Dunkelman, O., Maximov, A.: Finding collisions against 4-round SHA3-384 in practical time. IACR Cryptol. ePrint Arch. 194 (2022). https://eprint.iacr.org/2022/194

  14. Jean, J., Nikolić, I.: Internal differential boomerangs: practical analysis of the round-reduced Keccak-\(f\) permutation. In: Leander, G. (ed.) FSE 2015. LNCS, vol. 9054, pp. 537–556. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48116-5_26

    Chapter  Google Scholar 

  15. Kölbl, S., Mendel, F., Nad, T., Schläffer, M.: Differential cryptanalysis of keccak variants. In: Stam, M. (ed.) IMACC 2013. LNCS, vol. 8308, pp. 141–157. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-45239-0_9

    Chapter  Google Scholar 

  16. Kuila, S., Saha, D., Pal, M., Roy Chowdhury, D.: Practical distinguishers against 6-round keccak-f exploiting self-symmetry. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 88–108. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06734-6_6

    Chapter  Google Scholar 

  17. Naya-Plasencia, M., Röck, A., Meier, W.: Practical analysis of reduced-round Keccak. In: Bernstein, D.J., Chatterjee, S. (eds.) INDOCRYPT 2011. LNCS, vol. 7107, pp. 236–254. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25578-6_18

    Chapter  Google Scholar 

  18. Peyrin, T.: Improved differential attacks for ECHO and Grøstl. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 370–392. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_20

    Chapter  Google Scholar 

  19. Qiao, K., Song, L., Liu, M., Guo, J.: New collision attacks on round-reduced keccak. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10212, pp. 216–243. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_8

    Chapter  Google Scholar 

  20. Saha, D., Kuila, S., Chowdhury, D.R.: Symsum: symmetric-sum distinguishers against round reduced SHA3. IACR Trans. Symmetric Cryptol. 2017(1), 240–258 (2017)

    Article  Google Scholar 

  21. Song, L., Liao, G., Guo, J.: Non-full Sbox linearization: applications to collision attacks on round-reduced Keccak. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 428–451. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_15

    Chapter  Google Scholar 

  22. Suryawanshi, S., Saha, D., Sachan, S.: New results on the SymSum distinguisher on round-reduced SHA3. In: Nitaj, A., Youssef, A. (eds.) AFRICACRYPT 2020. LNCS, vol. 12174, pp. 132–151. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51938-4_7

    Chapter  Google Scholar 

Download references

Acknowledgment

Leading provider of IT services, consulting, and business solutions Tata Consultancy Services (TCS) is a supporter of the research. The first author equips financial support through the TCS Research Scholarship Program (TCS RSP).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sahiba Suryawanshi .

Editor information

Editors and Affiliations

Appendices

A Collision on 6-Round

We found a collision for states of size 100 up to 6-round with same complexity with 4-round because of round-constant of the third and fourth rounds, the conforming input states and hash is given below. Hash: 0 E 2 4 2

6-round collision with hash 0 E 2 4 2

\(M_1\)

5 D D 1 2

B 2 0 0 0

9 F 6 D 6

E 9 6 0 8

F 0 0 0 0

\(M_2\)

5 8 7 1 2

E D 0 5 5

9 0 9 2 6

E 3 6 5 7

F 0 0 0 0

B The Observations that Help in S-box Linearization [11]

Observation 1

 [11] Out of the entire 5-dimensional input space,

  1. 1.

    there are totally 80 2-dimensional linearizable affine subspaces.

  2. 2.

    there does not exist any linearizable affine subspace with dimension 3 or more.

Observation 2

 [11] Given a 5-bit input difference \( \delta _{in} \) and a 5-bit output difference \( \delta _{out} \) such that \( DDT(\delta _{in},\delta _{out}) \ne 0 \), i.e., the solution set \( V = \{x : S(x)+S(x+\delta _{in}) = \delta _{out} \} \) is not empty, we have

  1. 1.

    if \( DDT(\delta _{in},\delta _{out}) = 4 \), then V is a linearizable affine subspace.

  2. 2.

    \( DDT(\delta _{in},\delta _{out}) = 8 \) then there are six \( 2- \)dimensional subsets \( V_i \subset V, i = 0, 1, \dots , 5 \) such that \( V_i(i = 0, 1,\dots , 5) \) are linearizable affine subspaces.

Observation 3

 [11] For a non-active Keccak S-box, when \( U_i \) is not 11111,

  1. 1.

    if \( U_i = 00000 \), it does not require any linearization.

  2. 2.

    if \( U_i \in \{00001, 00010, 00100, 01000, 10000, 00011, 00110, 01100, 11000, 10001\} \) at least 1 degree of freedom is consumed to linearize the output bit(s) of the S-box marked by \( U_i \)

  3. 3.

    otherwise, at least 2 degrees of freedom are consumed to linearize the output bits of the S-box marked by \( U_i \).

C Effect on Hamming Weight of Round Constants

Table 8. This table shows all round constant for state reduced Keccak along with the hamming weight of internal difference due to round constant for different state size. Here, \( L_s(n) \) and \( n_r \) represent size of lane is n and round

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Suryawanshi, S., Saha, D., Jaiswal, S. (2023). TIDAL: Practical Collisions on State-Reduced Keccak Variants. In: Tibouchi, M., Wang, X. (eds) Applied Cryptography and Network Security. ACNS 2023. Lecture Notes in Computer Science, vol 13905. Springer, Cham. https://doi.org/10.1007/978-3-031-33488-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-33488-7_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-33487-0

  • Online ISBN: 978-3-031-33488-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics