Difference between revisions of "Groestl"

From The ECRYPT Hash Function Website
(Some notes on Grøstl)
m (fixed bibtex entry)
Line 57: Line 57:
  
 
<bibtex>
 
<bibtex>
@misc{fseMRST09,
+
@inproceedings{fseMRST09,
 
   author    = {Florian Mendel and Christian Rechberger and Martin Schläffer and Søren S. Thomsen},
 
   author    = {Florian Mendel and Christian Rechberger and Martin Schläffer and Søren S. Thomsen},
 
   title    = {The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl},
 
   title    = {The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl},
 
   url = {http://online.tu-graz.ac.at/tug_online/voe_main2.getVollText?pDocumentNr=99359},
 
   url = {http://online.tu-graz.ac.at/tug_online/voe_main2.getVollText?pDocumentNr=99359},
   howpublished = {In Proceedings of FSE, Springer, To appear},
+
   booktitle  = {FSE},
   year = {2009},
+
  editor    = {Orr Dunkelman},
 +
  year      = {2009},
 +
  publisher  = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {5665},
 +
   pages    = {260-276},
 +
  note = {To appear}
 
   abstract = {In this work, we propose the rebound attack, a new tool for the cryptanalysis of
 
   abstract = {In this work, we propose the rebound attack, a new tool for the cryptanalysis of
 
hash functions. The idea of the rebound attack is to use the available degrees
 
hash functions. The idea of the rebound attack is to use the available degrees

Revision as of 15:09, 26 June 2009

1 The algorithm

  • Author(s): Praveen Gauravaram, Lars R. Knudsen, Krystian Matusiewicz, Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen
  • Website: http://www.groestl.info
  • NIST submission package: Grostl.zip


Praveen Gauravaram, Lars R. Knudsen, Krystian Matusiewicz, Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen - Grøstl -- a SHA-3 candidate

,2008
http://www.groestl.info/Groestl.pdf
Bibtex
Author : Praveen Gauravaram, Lars R. Knudsen, Krystian Matusiewicz, Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen
Title : Grøstl -- a SHA-3 candidate
In : -
Address :
Date : 2008


2 Cryptanalysis

Type of Analysis Hash Function Part Hash Size (n) Parameters/Variants Compression Function Calls Memory Requirements Reference
observation block cipher all Barreto
observation hash all Kelsey
semi-free-start collision compression 256 6 rounds 2120 264 Mendel,Rechberger,Schläffer,Thomsen

A description of this table is given here.


Paulo S. L. M. Barreto - An observation on Grøstl

,2008
http://www.larc.usp.br/~pbarreto/Grizzly.pdf
Bibtex
Author : Paulo S. L. M. Barreto
Title : An observation on Grøstl
In : -
Address :
Date : 2008

John Kelsey - Some notes on Grøstl

,2009
http://ehash.iaik.tugraz.at/uploads/d/d0/Grostl-comment-april28.pdf
Bibtex
Author : John Kelsey
Title : Some notes on Grøstl
In : -
Address :
Date : 2009

Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen - The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl

FSE 5665:260-276,2009
http://online.tu-graz.ac.at/tug_online/voe_main2.getVollText?pDocumentNr=99359
Bibtex
Author : Florian Mendel, Christian Rechberger, Martin Schläffer, Søren S. Thomsen
Title : The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl
In : FSE -
Address :
Date : 2009