International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Probabilistic Linearization: Internal Differential Collisions in up to 6 Rounds of SHA-3

Authors:
Zhongyi Zhang , Key Laboratory of Cyberspace Security Defense, Institute of Information Engineering, Chinese Academy of Sciences, China
Chengan Hou , Key Laboratory of Cyberspace Security Defense, Institute of Information Engineering, Chinese Academy of Sciences, China
Meicheng Liu , Key Laboratory of Cyberspace Security Defense, Institute of Information Engineering, Chinese Academy of Sciences, China
Download:
Search ePrint
Search Google
Conference: CRYPTO 2024
Abstract: The SHA-3 standard consists of four cryptographic hash functions, called SHA3-224, SHA3-256, SHA3-384 and SHA3-512, and two extendable-output functions (XOFs), called SHAKE128 and SHAKE256. In this paper, we study the collision resistance of the SHA-3 instances. By analyzing the nonlinear layer, we introduce the concept of maximum difference density subspace, and develop a new target internal difference algorithm by probabilistic linearization. We also exploit new strategies for optimizing the internal differential characteristic. Further more, we figure out the expected size of collision subsets in internal differentials, by analyzing the collision probability of the digests rather than the intermediate states input to the last nonlinear layer. These techniques enhance the analysis of internal differentials, leading to the best collision attacks on four round-reduced variants of the SHA-3 instances. In particular, the number of attacked rounds is extended to 5 from 4 for SHA3-384, and to 6 from 5 for SHAKE256.
BibTeX
@inproceedings{crypto-2024-34316,
  title={Probabilistic Linearization: Internal Differential Collisions in up to 6 Rounds of SHA-3},
  publisher={Springer-Verlag},
  author={Zhongyi Zhang and Chengan Hou and Meicheng Liu},
  year=2024
}