Improved Cryptanalysis of Skein

  • Authors:
  • Jean-Philippe Aumasson;Çağdaş Çalık;Willi Meier;Onur Özen;Raphael C. Phan;Kerem Varıcı

  • Affiliations:
  • FHNW, Windisch, Switzerland 5210;Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey 06531;FHNW, Windisch, Switzerland 5210;EPFL IC LACAL, Lausanne, Switzerland 1015;Electronic and Electrical Engineering, Loughborough Uni, UK LE11 3TU;Dept. of Electrical Engineering, K.U.Leuven, Heverlee, Belgium 3001

  • Venue:
  • ASIACRYPT '09 Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the first third-party analysis of Skein, with an extensive study of its main component: the block cipher Threefish. We notably investigate near collisions, distinguishers, impossible differentials, key recovery using related-key differential and boomerang attacks. In particular, we present near collisions on up to 17 rounds, an impossible differential on 21 rounds, a related-key boomerang distinguisher on 34 rounds, a known-related-key boomerang distinguisher on 35 rounds, and key recovery attacks on up to 32 rounds, out of 72 in total for Threefish-512. None of our attacks directly extends to the full Skein hash. However, the pseudorandomness of Threefish is required to validate the security proofs on Skein, and our results conclude that at least 36 rounds of Threefish seem required for optimal security guarantees.