News archives 2014

  • We are happy to announce that from today the Keccak Crunchy Crypto Collision and Pre-image Contest re-opens without limit of time.

    There are two minor changes.

    • We have simplified the rules for the prizes. For all open challenges the first submission now simply receives 10 € multiplied by the number of rounds nr. The challenges that have been closed remain closed.
    • We allow for some more flexibility in choosing the reduced-round versions of Keccak-f. Previously, the nr-round reduced-round version was fixed to the first nr consecutive rounds. The submitters can now choose to take the last nr consecutive rounds (as in the draft of FIPS 202) or any other nr rounds, as long as they are consecutive.

    We refer to Keccak Crunchy Crypto Collision and Pre-image Contest for more details.

  • Recently, Itai Dinur, Paweł Morawiecki, Josef Pieprzyk, Marian Srebrny and Michał Straus published new attacks on keyed instances of Keccak, i.e., when it is used as a stream cipher or to compute a message authentication code (MAC). The attacks are cube attacks that exploit the low algebraic degree of a primitive and have a data complexity of the order of 2n if this degree is n. Since the round function has algebraic degree 2, the attacks can be applied on 5 or 6 rounds of Keccak-f with a practical complexity.

    These attacks are the first ones with practical complexity to reach 6 rounds. Looking at more theoretical complexities, these attacks can most probably reach a few more rounds.

  • Last Friday, NIST released the draft of the FIPS 202 standard. It proposes six instances: the four SHA-2 drop-in replacements with fixed output length SHA3-224 to SHA3-512, and the two future-oriented extendable-output functions SHAKE128 and SHAKE256.

    The latest version of the Keccak Code Package is in line with the draft and contains test vectors for the six aforementioned instances.

  • Recently, we decided to move KeccakTools to GitHub. This allows easier updates as well as an easier integration of potential contributions from others.

    As a reminder, KeccakTools is a set of documented C++ classes that can help analyze Keccak. It also contains the best differential and linear trails we found in the various Keccak-f instances.