The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

  • Authors:
  • Florian Mendel;Christian Rechberger;Martin Schläffer;Søren S. Thomsen

  • Affiliations:
  • Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria A-8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria A-8010;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria A-8010;Department of Mathematics, Technical University of Denmark, Kgs. Lyngby, Denmark DK-2800

  • Venue:
  • Fast Software Encryption
  • Year:
  • 2009

Quantified Score

Hi-index 0.01

Visualization

Abstract

In this work, we propose the rebound attack, a new tool for the cryptanalysis of hash functions. The idea of the rebound attack is to use the available degrees of freedom in a collision attack to efficiently bypass the low probability parts of a differential trail. The rebound attack consists of an inbound phase with a match-in-the-middle part to exploit the available degrees of freedom, and a subsequent probabilistic outbound phase. Especially on AES based hash functions, the rebound attack leads to new attacks for a surprisingly high number of rounds.We use the rebound attack to construct collisions for 4.5 rounds of the 512-bit hash function Whirlpool with a complexity of 2120 compression function evaluations and negligible memory requirements. The attack can be extended to a near-collision on 7.5 rounds of the compression function of Whirlpool and 8.5 rounds of the similar hash function Maelstrom. Additionally, we apply the rebound attack to the SHA-3 submission Grøstl, which leads to an attack on 6 rounds of the Grøstl-256 compression function with a complexity of 2120 and memory requirements of about 264.