Rebound attacks on the reduced grøstl hash function

  • Authors:
  • Florian Mendel;Christian Rechberger;Martin Schläffer;Søren S. Thomsen

  • Affiliations:
  • Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria;Dept. of Electrical Engineering ESAT/COSIC, K.U. Leuven, and Interdisciplinary Institute for BroadBand Technology (IBBT), Heverlee, Belgium;Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Graz, Austria;Department of Mathematics, Technical University of Denmark, Lyngby, Denmark

  • Venue:
  • CT-RSA'10 Proceedings of the 2010 international conference on Topics in Cryptology
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Grøstl is one of 14 second round candidates of the NIST SHA-3 competition. Cryptanalytic results on the wide-pipe compression function of Grøstl-256 have already been published. However, little is known about the hash function, arguably a much more interesting cryptanalytic setting. Also, Grøstl-512 has not been analyzed yet. In this paper, we show the first cryptanalytic attacks on reduced-round versions of the Grøstl hash functions. These results are obtained by several extensions of the rebound attack. We present a collision attack on 4/10 rounds of the Grøstl-256 hash function and 5/14 rounds of the Grøstl-512 hash functions. Additionally, we give the best collision attack for reduced-round (7/10 and 7/14) versions of the compression function of Grøstl-256 and Grøstl-512.