Re: [Cfrg] Keccak worry?

Thomas Peyrin <thomas.peyrin@gmail.com> Mon, 09 November 2015 14:35 UTC

Return-Path: <thomas.peyrin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBAEB1B7D3A for <cfrg@ietfa.amsl.com>; Mon, 9 Nov 2015 06:35:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.601
X-Spam-Level:
X-Spam-Status: No, score=0.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MANGLED_BACK=2.3, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qbvkMIOeks-P for <cfrg@ietfa.amsl.com>; Mon, 9 Nov 2015 06:35:20 -0800 (PST)
Received: from mail-ob0-x22f.google.com (mail-ob0-x22f.google.com [IPv6:2607:f8b0:4003:c01::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 57FAD1B7D41 for <cfrg@irtf.org>; Mon, 9 Nov 2015 06:35:20 -0800 (PST)
Received: by obbww6 with SMTP id ww6so114548538obb.0 for <cfrg@irtf.org>; Mon, 09 Nov 2015 06:35:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=Rh1K2D5WM2+7u0mUgKWL7qZgjCobAfnoh+LV+jnY+z4=; b=wT0hfmXEHU8vIuXAGXQnXlJ3ciOUpYgQVKNqU9OL1SOErRjEABlx7mqRaEauSzYn+Q H56F5W576lzDsqmwfwLrB2xKWOvMrtoP/4GHokbnKHEVKf5Iyk9uBfbSmTo7iXhOxhSP ll3lVr3R1eZz0bdkEVHu50qycXFSEe6x/T+KoFTSQSk2DVwdz0HDt+DZDv8sD8yLbbQE ncpSDH8yhZ4WmjR7uVzS7vT8Q3MC9GG/7X38eQfyhww90ocukgihbHS2c52hqROGRT7D IvHWiCj0roT/O8BC3THUDWhetXtr8u9Mix9aNlHwrAKtluQpRD3ufJN+ym8ySrGubgU9 uXhA==
MIME-Version: 1.0
X-Received: by 10.182.129.138 with SMTP id nw10mr16661265obb.24.1447079719755; Mon, 09 Nov 2015 06:35:19 -0800 (PST)
Received: by 10.202.53.136 with HTTP; Mon, 9 Nov 2015 06:35:19 -0800 (PST)
In-Reply-To: <20151109151844.47fd9b54@pc1>
References: <20151109124431.30339162.86317.9052@certicom.com> <20151109151844.47fd9b54@pc1>
Date: Mon, 09 Nov 2015 22:35:19 +0800
Message-ID: <CAA0wV7RBrCZGBy+LWDHtiz3VmqpJeWC6VxP+yq4tsyWfX0qQ-Q@mail.gmail.com>
From: Thomas Peyrin <thomas.peyrin@gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Content-Type: multipart/alternative; boundary="089e01537616a866f005241c80bf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/vR0LTLDR3vLaNRFR-fbsZCGNtKY>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Keccak worry?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Nov 2015 14:35:28 -0000

Hi,

the constants for this attack have been chosen to meet a very special
property, that just fit so that some known attacks can be applied. This is
*not* the case with real Keccak constants.

Actually, there are probably a lot of cryptographic schemes for which if
you change some constants, you can easily break them (use different
constants in AES, for example constants that don't break the equal-columns
symmetry, and you can have trivial distinguishers). Now, that doesn't mean
at all that there is something malicious about these designs. Actually, I
think well designed cryptographic primitives tend to be easier to attack in
this malicious "change the constants" setting, because well designed
primitives are usually simple, with no extra useless layer: as soon as you
modify something (in this case, the constants), it breaks.

Cheers,

Thomas.


2015-11-09 22:18 GMT+08:00 Hanno Böck <hanno@hboeck.de>:

> On Mon, 9 Nov 2015 12:44:32 +0000
> Dan Brown <dbrown@certicom.com> wrote:
>
> > ia.cr/2015/1085 describes a malicious variant of Keccak.
> >
> > Should we now worry about Keccak?
>
> One interesting question would be: In case Keccak would've been
> submitted with those bad parameters - would've people noticed?
>
> If people who participated in analyzing SHA3 candidates are reading
> this: What do you think? Would you have spotted this?
>
> cu,
> --
> Hanno Böck
> http://hboeck.de/
>
> mail/jabber: hanno@hboeck.de
> GPG: BBB51E42
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
>