Improved collision attacks on the reduced-round Grøstl hash function

  • Authors:
  • Kota Ideguchi;Elmar Tischhauser;Bart Preneel

  • Affiliations:
  • Katholieke Universiteit Leuven, ESAT-COSIC andSystems Development Laboratory, Hitachi, LTD., Yokohama, Kanagawa, Japan;Katholieke Universiteit Leuven, ESAT-COSIC and IBBT, Heverlee, Belgium;Katholieke Universiteit Leuven, ESAT-COSIC and IBBT, Heverlee, Belgium

  • Venue:
  • ISC'10 Proceedings of the 13th international conference on Information security
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

We analyze the Grøstl hash function, which is a 2nd-round candidate of the SHA-3 competition. Using the start-from-the-middle variant of the rebound technique, we show collision attacks on the Grøstl-256 hash function reduced to 5 and 6 out of 10 rounds with time complexities 248 and 2112, respectively. Furthermore, we demonstrate semi-free-start collision attacks on the Grøstl-224 and -256 hash functions reduced to 7 rounds and the Grøstl-224 and -256 compression functions reduced to 8 rounds. Our attacks are based on differential paths between the two permutations P and Q of Grøstl, a strategy introduced by Peyrin to construct distinguishers for the compression function. In this paper, we extend this approach to construct collision and semi-freestart collision attacks for both the hash and the compression function. Finally, we present improved distinguishers for reduced-round versions of the Grøstl-224 and -256 permutations.