Rebound Distinguishers: Results on the Full Whirlpool Compression Function

  • Authors:
  • Mario Lamberger;Florian Mendel;Christian Rechberger;Vincent Rijmen;Martin Schläffer

  • Affiliations:
  • Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A---8010;Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A---8010;Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A---8010;Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A---8010 and Department of Electrical Engineering ESAT/COSIC, Katholieke Universiteit ...;Institute for Applied Information Processing and Communications, Graz University of Technology, Graz, Austria A---8010

  • Venue:
  • ASIACRYPT '09 Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology
  • Year:
  • 2009

Quantified Score

Hi-index 0.01

Visualization

Abstract

Whirlpool is a hash function based on a block cipher that can be seen as a scaled up variant of the AES. The main difference is the (compared to AES) extremely conservative key schedule. In this work, we present a distinguishing attack on the full compression function of Whirlpool. We obtain this result by improving the rebound attack on reduced Whirlpool with two new techniques. First, the inbound phase of the rebound attack is extended by up to two rounds using the available degrees of freedom of the key schedule. This results in a near-collision attack on 9.5 rounds of the compression function of Whirlpool with a complexity of 2176 and negligible memory requirements. Second, we show how to turn this near-collision attack into a distinguishing attack for the full 10 round compression function of Whirlpool. This is the first result on the full Whirlpool compression function.