International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Algebraic Collision Attacks on Keccak

Authors:
Rachelle Heim Boissier , Université Paris-Saclay, UVSQ, CNRS, Laboratoire de mathématiques de Versailles, 78000, Versailles, France
Camille Noûs , Laboratoire Cogitamus
Yann Rotella , Université Paris-Saclay, UVSQ, CNRS, Laboratoire de mathématiques de Versailles, 78000, Versailles, France
Download:
DOI: 10.46586/tosc.v2021.i1.239-268
URL: https://tosc.iacr.org/index.php/ToSC/article/view/8839
Search ePrint
Search Google
Abstract: In this paper, we analyze the collision resistance of the two smallest versions of Keccak which have a width of 200 and 400 bits respectively. We show that algebraic and linearization techniques can serve collision cryptanalysis by using some interesting properties of the linear part of the round function of Keccak. We present an attack on the Keccak versions that could be used in lightweight cryptography reduced to two rounds. For Keccak[40, 160] (resp. Keccak[72, 128] and Keccak[144, 256]) our attack has a computational complexity of 273 (resp. 252.5 and 2101.5) Keccak calls.
Video from TOSC 2021
BibTeX
@article{tosc-2021-30951,
  title={Algebraic Collision Attacks on Keccak},
  journal={IACR Transactions on Symmetric Cryptology},
  publisher={Ruhr-Universität Bochum},
  volume={2021, Issue 1},
  pages={239-268},
  url={https://tosc.iacr.org/index.php/ToSC/article/view/8839},
  doi={10.46586/tosc.v2021.i1.239-268},
  author={Rachelle Heim Boissier and Camille Noûs and Yann Rotella},
  year=2021
}