PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Malicious SHA-3

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper, we investigate Keccak — the cryptographic hash function adopted as the SHA-3 standard. We propose a malicious variant of the function, where new round constants are introduced. We show that for such a variant, collision and preimage attacks are possible. We also identify a class of weak keys for malicious Keccak working in the MAC mode. Ideas presented in the paper were verified by implementing the attacks on the function with the 128-bit hash. Additionally, we show how the idea of malicious Keccak could be used in differential fault analysis against real Keccak working in the keyed mode such as the authenticated encryption mode.
Słowa kluczowe
Wydawca
Rocznik
Strony
331--343
Opis fizyczny
Bibliogr. 19 poz., rys., tab.
Twórcy
  • Institute of Computer Science, Polish Academy of Sciences, Jana Kazimierza 5, 01-248 Warsaw, Poland
Bibliografia
  • [1] Bernstein DJ, Lange T, Niederhagen R. Dual EC: A Standardized Back Door. Cryptology ePrint Archive, Report 2015/767, 2015. URL http://eprint.iacr.org/.
  • [2] Koblitz N, Menezes A. A Riddle Wrapped in an Enigma. Cryptology ePrint Archive, Report 2015/1018, 2015. URL http://eprint.iacr.org/.
  • [3] Young AL, Yung M. Malicious cryptography - exposing cryptovirology. Wiley, 2004. ISBN 978-0-7645-4975-5.
  • [4] Rijmen V, Preneel B. A Family of Trapdoor Ciphers. In: Fast Software Encryption, 4th International Workshop, FSE ’97, Haifa, Israel, January 20-22, 1997, Proceedings. 1997 pp. 139-148. ISBN:3-540-63247-6.
  • [5] Albertini A, Aumasson J, Eichlseder M, Mendel F, Schläffer M. Malicious Hashing: Eve’s Variant of SHA-1. In: Selected Areas in Cryptography - SAC 2014 - 21st International Conference, Montreal, QC, Canada, August 14-15, 2014, Revised Selected Papers. 2014 pp. 1-19. doi:10.1007/978-3-319-13051-4_1.
  • [6] Federal Agency on Technical Regulation and Metrology (GOST). Gost r 34.11-2012: Streebog hash function. www.streebog.net, 2012.
  • [7] Bannier A, Filiol E. Mathematical Backdoors in Symmetric Encryption Systems - Proposal for a Backdoored AES-like Block Cipher. In: Proceedings of the 3rd International Conference on Information Systems Security and Privacy, ICISSP 2017, Porto, Portugal, February 19-21, 2017. 2017 pp. 622-631. doi:10.5220/0006244406220631.
  • [8] Bertoni G, Daemen J, Peeters M, Van Assche G. Keccak Sponge Function Family Main Document. URL http://keccak.noekeon.org/Keccak-main-2.1.pdf.
  • [9] Morawiecki P, Pieprzyk J, Srebrny M. Rotational cryptanalysis of round-reduced Keccak. In: Fast Software Encryption, LNCS. Springer, 2013.
  • [10] Dinur I, Dunkelman O, Shamir A. Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials. In: Fast Software Encryption - 20th International Workshop, FSE 2013, Singapore, March 11-13, 2013. Revised Selected Papers. 2013 pp. 219-240. doi:10.1007/978-3-662-43933-3_12.
  • [11] Bertoni G, Daemen J, Peeters M, Van Assche G. Cryptographic Sponges. URL http://sponge.noekeon.org/CSF-0.1.pdf.
  • [12] Peyrin T. Improved Differential Attacks for ECHO and Grøstl. In: Advances in Cryptology – CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings. 2010 pp. 370-392. doi:10.1007/978-3-642-05445-7_2.
  • [13] Bellare M, Canetti R, Krawczyk H. Message Authentication Using Hash Functions: the HMAC Construction. CryptoBytes, 1996. 2(1):12-15.
  • [14] Biham E, Shamir A. Differential Fault Analysis of Secret Key Cryptosystems. In: Advances in Cryptology - CRYPTO ’97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 1997, Proceedings. 1997 pp. 513-525. doi:10.1007/BFb0052259.
  • [15] Kim Y, Daly R, Kim J, Fallin C, Lee JH, Lee D, Wilkerson C, Lai K, Mutlu O. Flipping Bits in Memory Without Accessing Them: An Experimental Study of DRAM Disturbance Errors. In: Proceeding of the 41st Annual International Symposium on Computer Architecuture, ISCA’14. 2014 pp. 361-372. ISBN:978-1-4799-4394-4.
  • [16] Bertoni G, Daemen J, Peeters M, Assche GV. Duplexing the Sponge: Single-pass Authenticated Encryption and Other Applications. Cryptology ePrint Archive, Report 2011/499, 2011. URL http://eprint.iacr.org/.
  • [17] Bagheri N, Ghaedi N, Sanadhya SK. Progress in Cryptology - INDOCRYPT 2015: 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, chapter Differential Fault Analysis of SHA-3, pp. 253-269. Springer International Publishing, Cham. ISBN:978-3-319-26617-6, 2015.
  • [18] Duc A, Guo J, Peyrin T, Wei L. Unaligned Rebound Attack - Application to Keccak. Cryptology ePrint Archive, Report 2011/420, 2011. URL http://infoscience.epfl.ch/record/176269.
  • [19] Jean J, Nikolic I. Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak-f Permutation. In: Fast Software Encryption - 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8-11, 2015, Revised Selected Papers. 2015 pp. 537-556. doi:10.1007/978-3-662-48116-5_26.
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-1e5070f0-f0e9-4652-99a7-5f1540170634
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.