2009
AUTHORSJean-Philippe Aumasson , Çağdaş Çalık , Willi Meier , Onur Özen , Raphael C. -W. Phan , Kerem Varıcı
ABSTRACTThe hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the first third-party analysis of Skein, with an extensive study of its main component: the block cipher Threefish. We notably investigate near collisions, distinguishers, impossible differentials, key recovery using related-key differential and boomerang attacks. In particular, we present near collisions on up to 17 rounds, an impossible differential on 21 rounds, a related-key boomerang distinguisher on 34 rounds, a known-related-key boomerang distinguisher on 35 rounds, and key recovery attacks on up to 32 rounds, out of 72 in total for Threefish-512. None of our attacks directly extends to the full Skein hash. However, the pseudorandomness of Threefish is required to validate the security proofs on Skein, and our results conclude that at least 36 rounds of Threefish seem required for optimal security guarantees. More... »
PAGES542-559
Advances in Cryptology – ASIACRYPT 2009
ISBN
978-3-642-10365-0
978-3-642-10366-7
http://scigraph.springernature.com/pub.10.1007/978-3-642-10366-7_32
DOIhttp://dx.doi.org/10.1007/978-3-642-10366-7_32
DIMENSIONShttps://app.dimensions.ai/details/publication/pub.1031193500
JSON-LD is the canonical representation for SciGraph data.
TIP: You can open this SciGraph record using an external JSON-LD service: JSON-LD Playground Google SDTT
[
{
"@context": "https://springernature.github.io/scigraph/jsonld/sgcontext.json",
"about": [
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/08",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Information and Computing Sciences",
"type": "DefinedTerm"
},
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/0804",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Data Format",
"type": "DefinedTerm"
}
],
"author": [
{
"affiliation": {
"alternateName": "FHNW, Klosterzelgstrasse 2, 5210, Windisch, Switzerland",
"id": "http://www.grid.ac/institutes/grid.410380.e",
"name": [
"FHNW, Klosterzelgstrasse 2, 5210, Windisch, Switzerland"
],
"type": "Organization"
},
"familyName": "Aumasson",
"givenName": "Jean-Philippe",
"id": "sg:person.012606440341.66",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.012606440341.66"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "Institute of Applied Mathematics, Middle East Technical University, 06531, Ankara, Turkey",
"id": "http://www.grid.ac/institutes/grid.6935.9",
"name": [
"Institute of Applied Mathematics, Middle East Technical University, 06531, Ankara, Turkey"
],
"type": "Organization"
},
"familyName": "\u00c7al\u0131k",
"givenName": "\u00c7a\u011fda\u015f",
"id": "sg:person.011323255617.28",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.011323255617.28"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "FHNW, Klosterzelgstrasse 2, 5210, Windisch, Switzerland",
"id": "http://www.grid.ac/institutes/grid.410380.e",
"name": [
"FHNW, Klosterzelgstrasse 2, 5210, Windisch, Switzerland"
],
"type": "Organization"
},
"familyName": "Meier",
"givenName": "Willi",
"id": "sg:person.07653531142.18",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.07653531142.18"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "EPFL IC LACAL, Station 14, 1015, Lausanne, Switzerland",
"id": "http://www.grid.ac/institutes/grid.5333.6",
"name": [
"EPFL IC LACAL, Station 14, 1015, Lausanne, Switzerland"
],
"type": "Organization"
},
"familyName": "\u00d6zen",
"givenName": "Onur",
"id": "sg:person.013313712055.92",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.013313712055.92"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "Electronic and Electrical Engineering, Loughborough Uni, LE11 3TU, UK",
"id": "http://www.grid.ac/institutes/grid.6571.5",
"name": [
"Electronic and Electrical Engineering, Loughborough Uni, LE11 3TU, UK"
],
"type": "Organization"
},
"familyName": "Phan",
"givenName": "Raphael C. -W.",
"id": "sg:person.014732232610.32",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014732232610.32"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "Dept. of Electrical Engineering, K.U.Leuven, ESAT/SCD/COSIC and IBBT Kasteelpark Arenberg 10, 3001, Heverlee, Belgium",
"id": "http://www.grid.ac/institutes/grid.5596.f",
"name": [
"Dept. of Electrical Engineering, K.U.Leuven, ESAT/SCD/COSIC and IBBT Kasteelpark Arenberg 10, 3001, Heverlee, Belgium"
],
"type": "Organization"
},
"familyName": "Var\u0131c\u0131",
"givenName": "Kerem",
"id": "sg:person.013536203777.69",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.013536203777.69"
],
"type": "Person"
}
],
"datePublished": "2009",
"datePublishedReg": "2009-01-01",
"description": "The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the first third-party analysis of Skein, with an extensive study of its main component: the block cipher Threefish. We notably investigate near collisions, distinguishers, impossible differentials, key recovery using related-key differential and boomerang attacks. In particular, we present near collisions on up to 17 rounds, an impossible differential on 21 rounds, a related-key boomerang distinguisher on 34 rounds, a known-related-key boomerang distinguisher on 35 rounds, and key recovery attacks on up to 32 rounds, out of 72 in total for Threefish-512. None of our attacks directly extends to the full Skein hash. However, the pseudorandomness of Threefish is required to validate the security proofs on Skein, and our results conclude that at least 36 rounds of Threefish seem required for optimal security guarantees.",
"editor": [
{
"familyName": "Matsui",
"givenName": "Mitsuru",
"type": "Person"
}
],
"genre": "chapter",
"id": "sg:pub.10.1007/978-3-642-10366-7_32",
"inLanguage": "en",
"isAccessibleForFree": true,
"isPartOf": {
"isbn": [
"978-3-642-10365-0",
"978-3-642-10366-7"
],
"name": "Advances in Cryptology \u2013 ASIACRYPT 2009",
"type": "Book"
},
"keywords": [
"total",
"rounds",
"Ferguson et al",
"extensive study",
"recovery",
"study",
"differential",
"attacks",
"third-party analysis",
"candidates",
"first third-party analysis",
"main components",
"serious candidate",
"analysis",
"related-key differential",
"results",
"hash function Skein",
"submission",
"skein",
"components",
"selection",
"et al",
"NIST Hash Competition",
"proof",
"boomerang attack",
"Threefish",
"al",
"competition",
"collisions",
"paper",
"impossible differentials",
"distinguisher",
"key recovery attack",
"boomerang distinguishers",
"recovery attack",
"guarantees",
"SHA-3",
"key recovery",
"cryptanalysis",
"pseudorandomness",
"hash",
"security proof",
"security guarantees"
],
"name": "Improved Cryptanalysis of Skein",
"pagination": "542-559",
"productId": [
{
"name": "dimensions_id",
"type": "PropertyValue",
"value": [
"pub.1031193500"
]
},
{
"name": "doi",
"type": "PropertyValue",
"value": [
"10.1007/978-3-642-10366-7_32"
]
}
],
"publisher": {
"name": "Springer Nature",
"type": "Organisation"
},
"sameAs": [
"https://doi.org/10.1007/978-3-642-10366-7_32",
"https://app.dimensions.ai/details/publication/pub.1031193500"
],
"sdDataset": "chapters",
"sdDatePublished": "2022-06-01T22:33",
"sdLicense": "https://scigraph.springernature.com/explorer/license/",
"sdPublisher": {
"name": "Springer Nature - SN SciGraph project",
"type": "Organization"
},
"sdSource": "s3://com-springernature-scigraph/baseset/20220601/entities/gbq_results/chapter/chapter_372.jsonl",
"type": "Chapter",
"url": "https://doi.org/10.1007/978-3-642-10366-7_32"
}
]
Download the RDF metadata as: json-ld nt turtle xml License info
JSON-LD is a popular format for linked data which is fully compatible with JSON.
curl -H 'Accept: application/ld+json' 'https://scigraph.springernature.com/pub.10.1007/978-3-642-10366-7_32'
N-Triples is a line-based linked data format ideal for batch operations.
curl -H 'Accept: application/n-triples' 'https://scigraph.springernature.com/pub.10.1007/978-3-642-10366-7_32'
Turtle is a human-readable linked data format.
curl -H 'Accept: text/turtle' 'https://scigraph.springernature.com/pub.10.1007/978-3-642-10366-7_32'
RDF/XML is a standard XML format for linked data.
curl -H 'Accept: application/rdf+xml' 'https://scigraph.springernature.com/pub.10.1007/978-3-642-10366-7_32'
This table displays all metadata directly associated to this object as RDF triples.
150 TRIPLES
23 PREDICATES
69 URIs
62 LITERALS
7 BLANK NODES