Higher-order differential properties of KECCAK and Luffa

  • Authors:
  • Christina Boura;Anne Canteaut;Christophe De Cannière

  • Affiliations:
  • INRIA Paris-Rocquencourt, Le Chesnay Cedex, France and Gemalto, Meudon sur Seine, France;INRIA Paris-Rocquencourt, Le Chesnay Cedex, France;Department of Electrical Engineering, ESAT, SCD-COSIC, Katholieke Universiteit Leuven, Heverlee, Belgium

  • Venue:
  • FSE'11 Proceedings of the 18th international conference on Fast software encryption
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we identify higher-order differential and zero-sum properties in the full Keccak-f permutation, in the Luffa v1 hash function and in components of the Luffa v2 algorithm. These structural properties rely on a new bound on the degree of iterated permutations with a nonlinear layer composed of parallel applications of a number of balanced Sboxes. These techniques yield zero-sum partitions of size 21575 for the full Keccak-f permutation and several observations on the Luffa hash family. We first show that Luffa v1 applied to one-block messages is a function of 255 variables with degree at most 251. This observation leads to the construction of a higher-order differential distinguisher for the full Luffa v1 hash function, similar to the one presented by Watanabe et al. on a reduced version. We show that similar techniques can be used to find all-zero higher-order differentials in the Luffa v2 compression function, but the additional blank round destroys this property in the hash function.