The Boomerang Attacks on the Round-Reduced Skein-512 - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2012

The Boomerang Attacks on the Round-Reduced Skein-512

Résumé

The hash function Skein is one of the five finalists of the NIST SHA-3 competition. It is based on the block cipher Threefish which only uses three primitive operations: modular addition, rotation and bitwise XOR (ARX). This paper studies the boomerang attacks on Skein-512. Boomerang distinguishers on the compression function reduced to 32 and 36 rounds are proposed, with time complexities 2^104.5 and 2^454 hash computations respectively. Examples of the distinguishers on 28 and 31 rounds are also given. In addition, the boomerang distinguishers are applicable to the key-recovery attacks on reduced Threefish-512. The time complexities for key-recovery attacks reduced to 32-/33-/34-round are about 2^181, 2^305 and 2^424 encryptions. Because the previous boomerang distinguishers for Threefish-512 are in fact not compatible [14], our attacks are the first valid boomerang attacks for the reduced-round Skein-512.

Dates et versions

hal-00922231 , version 1 (25-12-2013)

Identifiants

Citer

Hongbo Yu, Jiazhe Chen, Xiaoyun Wang. The Boomerang Attacks on the Round-Reduced Skein-512. SAC 2012 - 19th International Conference Selected Areas in Cryptography, Aug 2012, Windsor, Canada. pp.287-303, ⟨10.1007/978-3-642-35999-6_19⟩. ⟨hal-00922231⟩
168 Consultations
0 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More