Skip to main content

Distinguishing Property for Full Round KECCAK-f Permutation

  • Conference paper
  • First Online:
Complex, Intelligent, and Software Intensive Systems (CISIS 2017)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 611))

Included in the following conference series:

  • 2254 Accesses

Abstract

Hash function is one of the most important cryptographic primitives. It plays a vital role in security communication to protect data’s integrity and authenticity. \( {\text{K}}{\textsc{eccak}} \) is a hash function selected by NIST as the winner of the SHA-3 competition. The inner primitive of \( {\text{K}}{\textsc{eccak}} \) is a permutation named by \( {\text{K}}{\textsc{eccak}} \)-f. In this paper, we present improved bounds for the degree of the inverse of iterated \( {\text{K}}{\textsc{eccak}} \)-f. By using this bound, we improve the zero-sum distinguisher of full 24 rounds \( {\text{K}}{\textsc{eccak}} \)-f permutation by lowering the size of the zero-sum partition from 21579 to 21573.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aumasson, J.P., Meier, W.: Zero-sum distinguishers for reduced KECCAK-f and for the core functions of Luffa and Hamsi. In: Presented at the Rump Session of Cryptographic Hardware and Embedded Systems (CHES 2009) (2009)

    Google Scholar 

  2. Boura, C., Canteaut, A.: Zero-sum distinguishers for iterated permutation and applicaton to KECCAK-f and Hamsi-256. In: Selected Areas in Cryptography (SAC 2010). LNCS, vol. 6544, pp. 1–17. Springer, Heidelberg (2010)

    Google Scholar 

  3. Watanabe, D., Hatano, Y., Yamada, T., Kaneko, T.: Higher order differential attacks on step-reduced variants of luffa v1. In: Fast Software Encryption (FSE 2010). LNCS, vol. 6147, pp. 270–285. Springer, Heidelberg (2010)

    Google Scholar 

  4. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: The KECCAK sponge function family. Main document. Submission to NIST (Round 2) (2009)

    Google Scholar 

  5. Boura, C., Canteaut, A.: A zero-sum property for the KECCAK-f permutation with 18 rounds. In: IEEE International Symposium on Information Theory 2010, 1–9 2010, Austin, Texas: United States (2010)

    Google Scholar 

  6. Boura, C., Canteaut, A., Canniere, C.D.: Higher-order differential properties of KECCAK and luffa. In: FSE 2011. LNCS, vol. 6733, pp. 252–269. Springer, Heidelberg (2011)

    Google Scholar 

  7. Duan, M., Lai, X.J.: Improved zero-sum distinguisher for full round KECCAK-f permutation. Sci. Bullet. 75(6), 694–697 (2012)

    Article  Google Scholar 

  8. Bertoni, G., Daemen, J., Peeters, M., Assche, G. V.: Keccak implementation overview: keccak.noekeon.org/Keccak-implementation-3.2

  9. Knudsen, L.R., Rijmen, V.: Known-key distinguishers for some block ciphers. In: ASIACRYPT 2007. LNCS, vol. 4833, pp. 315–324. Springer, Heidelberg (2007)

    Google Scholar 

  10. Knudsen, L.R.: Truncated and higher order differentials. In: Fast Software Encryption (FSE 1994). LNCS, vol. 1008, pp. 196–211. Springer, Heidelberg (1995)

    Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous referees for their valuable remarks and their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lu Cheng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this paper

Cite this paper

Li, M., Cheng, L. (2018). Distinguishing Property for Full Round KECCAK-f Permutation. In: Barolli, L., Terzo, O. (eds) Complex, Intelligent, and Software Intensive Systems. CISIS 2017. Advances in Intelligent Systems and Computing, vol 611. Springer, Cham. https://doi.org/10.1007/978-3-319-61566-0_59

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-61566-0_59

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-61565-3

  • Online ISBN: 978-3-319-61566-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics