Improved Collision Attacks on the Reduced-Round Grostl Hash Function

被引:0
|
作者
Ideguchi, Kota [1 ]
Tischhauser, Elmar [1 ]
Preneel, Bart [1 ]
机构
[1] Katholieke Univ Leuven, ESAT COSIC, B-3001 Heverlee, Belgium
来源
INFORMATION SECURITY | 2011年 / 6531卷
关键词
Hash Function; Differential Cryptanalysis; SHA-3; COMPRESSION FUNCTION; CRYPTANALYSIS; AES; WHIRLPOOL; SHA-1;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We analyze the Grostl hash function, which is a 2nd-round candidate of the SHA-3 competition. Using the start-from-the-middle variant of the rebound technique, we show collision attacks on the Grostl-256 hash function reduced to 5 and 6 out of 10 rounds with time complexities 248 and 21127 respectively. Furthermore, we demonstrate semi-free-start collision attacks on the Grostl-224 and -256 hash functions reduced to 7 rounds and the Grostl-224 and -256 compression functions reduced to 8 rounds. Our attacks are based on differential paths between the two permutations P and Q of Grostl, a strategy introduced by Peyrin to construct distinguishers for the compression function. In this paper, we extend this approach to construct collision and semi-free-start collision attacks for both the hash and the compression function. Finally, we present improved distinguishers for reduced-round versions of the Grostl-224 and -256 permutations.
引用
收藏
页码:1 / 16
页数:16
相关论文
共 50 条
  • [31] Integral Attacks on Reduced-Round ARIA Block Cipher
    Li, Yanjun
    Wu, Wenling
    Zhang, Lei
    INFORMATION SECURITY PRACTICE AND EXPERIENCE, PROCEEDINGS, 2010, 6047 : 19 - 29
  • [32] New impossible differential attacks on reduced-round Crypton
    Mala, Hamid
    Shakiba, Mohsen
    Dakhilalian, Mohammad
    COMPUTER STANDARDS & INTERFACES, 2010, 32 (04) : 222 - 227
  • [33] Meet-in-the-Middle Attacks on Reduced-Round XTEA
    Sekar, Gautham
    Mouha, Nicky
    Velichkov, Vesselin
    Preneel, Bart
    TOPICS IN CRYPTOLOGY - CT-RSA 2011, 2011, 6558 : 250 - +
  • [34] Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities
    Bar-On, Achiya
    Dunkelman, Orr
    Keller, Nathan
    Ronen, Eyal
    Shamir, Adi
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 185 - 212
  • [35] Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
    Derbez, Patrick
    Fouque, Pierre-Alain
    Jean, Jeremy
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2013, 2013, 7881 : 371 - 387
  • [36] Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities
    Achiya Bar-On
    Orr Dunkelman
    Nathan Keller
    Eyal Ronen
    Adi Shamir
    Journal of Cryptology, 2020, 33 : 1003 - 1043
  • [37] Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities
    Bar-On, Achiya
    Dunkelman, Orr
    Keller, Nathan
    Ronen, Eyal
    Shamir, Adi
    JOURNAL OF CRYPTOLOGY, 2020, 33 (03) : 1003 - 1043
  • [38] Improved Meet-in-the-Middle Attacks on Reduced-Round Deoxys-BC-256
    Liu, Ya
    Shi, Bing
    Gu, Dawu
    Zhao, Fengyu
    Li, Wei
    Liu, Zhiqiang
    COMPUTER JOURNAL, 2020, 63 (12): : 1859 - 1870
  • [39] Boomerang Attacks on Reduced-Round Midori64
    Gonen, Mehmet Emin
    Gundogn, Muhammed Said
    Otal, Kamil
    ISECURE-ISC INTERNATIONAL JOURNAL OF INFORMATION SECURITY, 2024, 16 (02): : 191 - 203
  • [40] Improved Integral Attack on Reduced-Round Simeck
    Li, Hang
    Ren, Jiongjiong
    Chen, Shaozhen
    IEEE ACCESS, 2019, 7 : 118806 - 118814