Cryptanalysis of the GOST Hash Function

  • Authors:
  • Florian Mendel;Norbert Pramstaller;Christian Rechberger;Marcin Kontak;Janusz Szmidt

  • Affiliations:
  • Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria 8010;Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland 00-908;Institute of Mathematics and Cryptology, Faculty of Cybernetics, Military University of Technology, Warsaw, Poland 00-908

  • Venue:
  • CRYPTO 2008 Proceedings of the 28th Annual conference on Cryptology: Advances in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a 256-bit hash value. As opposed to most commonly used hash functions such as MD5 and SHA-1, the GOST hash function defines, in addition to the common iterative structure, a checksum computed over all input message blocks. This checksum is then part of the final hash value computation.As a result of our security analysis of the GOST hash function, we present the first collision attack with a complexity of about 2105evaluations of the compression function. Furthermore, we are able to significantly improve upon the results of Mendel et al. with respect to preimage and second preimage attacks. Our improved attacks have a complexity of about 2192evaluations of the compression function.