(Pseudo) preimage attack on round-reduced grøstl hash function and others

  • Authors:
  • Shuang Wu;Dengguo Feng;Wenling Wu;Jian Guo;Le Dong;Jian Zou

  • Affiliations:
  • State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, China;Institute for Infocomm Research, Singapore;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, China;State Key Laboratory of Information Security, Institute of Software, Chinese Academy of Sciences, China

  • Venue:
  • FSE'12 Proceedings of the 19th international conference on Fast Software Encryption
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

The Grøstl hash function is one of the 5 final round candidates of the SHA-3 competition hosted by NIST. In this paper, we study the preimage resistance of the Grøstl hash function. We propose pseudo preimage attacks on Grøstl hash function for both 256-bit and 512-bit versions, i.e., we need to choose the initial value in order to invert the hash function. Pseudo preimage attack on 5(out of 10)-round Grøstl-256 has a complexity of (2244.85,2230.13) (in time and memory) and pseudo preimage attack on 8(out of 14)-round Grøstl-512 has a complexity of (2507.32,2507.00). To the best of our knowledge, our attacks are the first (pseudo) preimage attacks on round-reduced Grøstl hash function, including its compression function and output transformation. These results are obtained by a variant of meet-in-the-middle preimage attack framework by Aoki and Sasaki. We also improve the time complexities of the preimage attacks against 5-round Whirlpool and 7-round AES hashes by Sasaki in FSE 2011.