Computer Science ›› 2014, Vol. 41 ›› Issue (3): 159-162.

Previous Articles     Next Articles

Differential Transition Probability Analysis of SHA-3Permutation Function

GAO Xiao-dong,YANG Ya-tao and LI Zi-chen   

  • Online:2018-11-14 Published:2018-11-14

Abstract: By analyzing the permutation function Keccak-f of SHA-3,cycle shift method of three-dimensional array was proposed.According to structure of every step transform in Keccak-f,the boolean expression of the output difference was structured.By analyzing the boolean expressions of the output difference,to the every step transform of Keccak-f,it was proved that the differential transition probability about cycle shift is unchanged.On this basis, by analyzing,it was obtained that when cycle shift properties of two input difference and two corresponding output difference are same, the differential transition probability of the whole permutation function Keccak-f about cycle shift is unchanged.

Key words: SHA-3,Cycle shift,Differential analysis,Differential transition probability

[1] NIST Tech Beat.NIST Selects Winner of Secure Hash Algo-rithm(SHA-3)Competition[EB/OL].http://www.nist.gov/itl/csd/sha-100212.cfm,2012-10-02
[2] Bertoni G,Daemen J,Peeters M,et al.The Keccak SHA-3submission[EB/OL].http:// keccak.noekeon.org/,2011-01-14
[3] NIST.Announcing request for candidate algorithm nominations for a new cryptographic hash algorithm (SHA-3) family[J].Federal RegisterNotices,2007,72(212):62212-62220
[4] Andrew R,Ray P,Chang S J.Status Report on the First Round of the SHA-3Cryptographic Hash Algorithm Competition[R].Information Technology Laboratory National Institute of Stan-dards and Technology,Gaithersburg,2009
[5] Meltem S T,Ray P,Lawrence E B,et al.Status Report on the Second Round of the SHA-3Cryptographic Hash Algorithm Competition.Computer Security Division[R].Information Technology Laboratory National Institute of Standards and Technolo-gy,Gaither-sburg,2011
[6] NIST.The SHA-3Finalists candidates U S department of commerce national information service[EB/OL].http://csrc.nist.gov./groups/ST/hash/sha-3/Round3/submissions_round3.html,2011
[7] Wang X Y,Yin Yi-qun,Yu H B.Finding collisions in the fullSHA-1[C]∥Shoup(ed).CRYPTO 2005,LNCS 3621.Berlin:Springer-Verlag,2005:17-36
[8] Bertoni G,Daemen J,Peeters M,et al.The Keccak sponge function family[EB/OL].http:// keccak.noekeon.org/news.Html,2012-04
[9] Dinur I,Dunkelman O,Shamir A.New Attacks on Keccak-224and Keccak-256[C]∥International Association for Cryptologic Research 2012.FSE 2012,LNCS 7549.2012:42-461
[10] Maurer U,Renner R,Holenstein C.Indifferentiability,impossibility results on reductions,and applications to the random oracle methodology[C]∥Naor,ed.TCC’04,LNCS 2951.Berlin:Springer-Verlag,2004:21-39
[11] Bertoni G,Daemen J,Peeters M,et al.Cryptographic spongefunctions [EB/OL].http://sponge.noekeon.org/,2011-01
[12] 李倩男,李云强,蒋淑静,等.Keccak类非线性变换的差分性质研究[J].通信学报,2012,3(9):140-146

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!