Re: [Cfrg] Keccak worry?

Alexandre Anzala-Yamajako <anzalaya@gmail.com> Mon, 09 November 2015 14:08 UTC

Return-Path: <anzalaya@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13D911B2C2A for <cfrg@ietfa.amsl.com>; Mon, 9 Nov 2015 06:08:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8mpDEKbxKs81 for <cfrg@ietfa.amsl.com>; Mon, 9 Nov 2015 06:08:29 -0800 (PST)
Received: from mail-wm0-x22a.google.com (mail-wm0-x22a.google.com [IPv6:2a00:1450:400c:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67EED1B2C27 for <cfrg@irtf.org>; Mon, 9 Nov 2015 06:08:29 -0800 (PST)
Received: by wmww144 with SMTP id w144so33856811wmw.0 for <cfrg@irtf.org>; Mon, 09 Nov 2015 06:08:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=YE3eZ0N3vQ8vXqJTMcq/H3Tvj1ilWKDZ15e7TskvoqI=; b=Y6OqlfANhR5XypaUjR/rvUlVotlSt+KslxIRS5f1tkVLyzNH7VvhN8Q64hZbzsO0L5 i6FwOoov72xTdsW7c1L+vFXCF1GuWyGi0dMjRLhoGO+pj6YrnlKihxhAO/e/n5Jk2r89 EV/Nl7nyD23lfeuAbXsCt/Lju0OMwMgSW17HUmElmZeNg/ZEMSky5C6i1Y7P0za+a4Q5 92YgOVvkjHXMCZczZyjp0OyPaAUogW20yzFQQ8kHu3dQYLZFukveJ9Kbek/aKGe1dGHq 4oKgrUZzLGITRkTNwecvFZk1dJ4PYESD73oPVCayp1xE4Em4k1KcuJY6X1nSBexNQpNU PDXw==
X-Received: by 10.28.210.77 with SMTP id j74mr25254773wmg.60.1447078107723; Mon, 09 Nov 2015 06:08:27 -0800 (PST)
MIME-Version: 1.0
Received: by 10.28.109.157 with HTTP; Mon, 9 Nov 2015 06:07:48 -0800 (PST)
In-Reply-To: <CAAt2M1_9oWqxt8cRnc7n4p2i-KBe2zEyG_PTDt4zd8oT0YaqnA@mail.gmail.com>
References: <20151109124431.30339162.86317.9052@certicom.com> <CAAt2M1_9oWqxt8cRnc7n4p2i-KBe2zEyG_PTDt4zd8oT0YaqnA@mail.gmail.com>
From: Alexandre Anzala-Yamajako <anzalaya@gmail.com>
Date: Mon, 09 Nov 2015 15:07:48 +0100
Message-ID: <CAHE9jN2_YesEaJR3_jTX+NbKGMLfnVR0Ntt7k_K4Kr3Y8UtT-g@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114712ca92c2d405241c202b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VG2b7ig4V9v1x8rln_fzBDPp_4M>
Subject: Re: [Cfrg] Keccak worry?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2015 14:08:36 -0000

I guess the question is can you construct collisions "at will" or do you
use the round constants in your search of a high probability diff. path.
In the second case, you can use file formats magic  to transfor this
"single block collision" into something meaningful but that doesn't say
much about the targeted hash funciton.