Skip to main content

2019 | OriginalPaper | Buchkapitel

From Collisions to Chosen-Prefix Collisions Application to Full SHA-1

verfasst von : Gaëtan Leurent, Thomas Peyrin

Erschienen in: Advances in Cryptology – EUROCRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A chosen-prefix collision attack is a stronger variant of a collision attack, where an arbitrary pair of challenge prefixes are turned into a collision. Chosen-prefix collisions are usually significantly harder to produce than (identical-prefix) collisions, but the practical impact of such an attack is much larger. While many cryptographic constructions rely on collision-resistance for their security proofs, collision attacks are hard to turn into break of concrete protocols, because the adversary has a limited control over the colliding messages. On the other hand, chosen-prefix collisions have been shown to break certificates (by creating a rogue CA) and many internet protocols (TLS, SSH, IPsec).
In this article, we propose new techniques to turn collision attacks into chosen-prefix collision attacks. Our strategy is composed of two phases: first a birthday search that aims at taking the random chaining variable difference (due to the chosen-prefix model) to a set of pre-defined target differences. Then, using a multi-block approach, carefully analysing the clustering effect, we map this new chaining variable difference to a colliding pair of states using techniques developed for collision attacks.
We apply those techniques to MD5 and SHA-1, and obtain improved attacks. In particular, we have a chosen-prefix collision attack against SHA-1 with complexity between \(2^{66.9}\) and \(2^{69.4}\) (depending on assumptions about the cost of finding near-collision blocks), while the best-known attack has complexity \(2^{77.1}\). This is within a small factor of the complexity of the classical collision attack on SHA-1 (estimated as \(2^{64.7}\)). This represents yet another warning that industries and users have to move away from using SHA-1 as soon as possible.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
5
In order to explain this formula, we consider that when the adversary uses a bundle \(\beta \), he has to perform \(C_\beta \) operations to find a pair conforming to the core differential trail up to some intermediate step, and those pairs lead to an output difference \(j-N\) (i.e. to node j) with probability \(p^\beta _j\) (with \(p^\beta _j = C_\beta /c_j^\beta \)). If none of the predetermined output differences is reached (or if the target node reached has a cost \(w_j \ge w_N\)), then he stays at node N and will have to still pay \(w_N\) to reach the colliding state. Thus, we have that:
$$\begin{aligned} w_N = C_\beta + \sum \limits _{j \in \beta \mid w_j<w_N} \left( p^\beta _j \cdot w_j\right) + \left( 1-\sum \limits _{j \in \beta \mid w_j<w_N} p^\beta _j\right) \cdot w_N \end{aligned}$$
which leads to (1) with \(c_j^\beta = C_\beta /p_j^\beta \).
 
6
Given by mask 0x7f800000, 0xfffc0001, 0x7ffff800, 0x7fffff80, 0x7fffffff.
 
7
To store a chain, we use 40 bits for the starting point, 40 bits for the length, and \(98-31 = 67\) bits for the output, i.e. 19 bytes in total.
 
Literatur
1.
Zurück zum Zitat Bhargavan, K., Leurent, G.: Transcript collision attacks: breaking authentication in TLS, IKE and SSH. In: NDSS 2016. The Internet Society, February 2016 Bhargavan, K., Leurent, G.: Transcript collision attacks: breaking authentication in TLS, IKE and SSH. In: NDSS 2016. The Internet Society, February 2016
6.
Zurück zum Zitat Damgård, I.: A design principle for hash functions. In: [4], pp. 416–427 Damgård, I.: A design principle for hash functions. In: [4], pp. 416–427
16.
Zurück zum Zitat Merkle, R.C.: One way hash functions and DES. [4] 428–446 Merkle, R.C.: One way hash functions and DES. [4] 428–446
17.
Zurück zum Zitat National Institute of Standards and Technology: FIPS 180: secure hash standard, May 1993 National Institute of Standards and Technology: FIPS 180: secure hash standard, May 1993
18.
Zurück zum Zitat National Institute of Standards and Technology: FIPS 180–1: secure hash standard, April 1995 National Institute of Standards and Technology: FIPS 180–1: secure hash standard, April 1995
19.
Zurück zum Zitat National Institute of Standards and Technology: FIPS 180–2: secure hash standard, August 2002 National Institute of Standards and Technology: FIPS 180–2: secure hash standard, August 2002
20.
Zurück zum Zitat National Institute of Standards and Technology: FIPS 202: SHA-3 standard: permutation-based hash and extendable-output functions, August 2015 National Institute of Standards and Technology: FIPS 202: SHA-3 standard: permutation-based hash and extendable-output functions, August 2015
23.
Zurück zum Zitat Rivest, R.L.: RFC 1321: the MD5 message-digest algorithm. Internet Activities Board, April 1992 Rivest, R.L.: RFC 1321: the MD5 message-digest algorithm. Internet Activities Board, April 1992
24.
Zurück zum Zitat Stevens, M.: Attacks on hash functions and applications. Ph.D. thesis, Leiden University, June 2012 Stevens, M.: Attacks on hash functions and applications. Ph.D. thesis, Leiden University, June 2012
29.
30.
Zurück zum Zitat van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1–28 (1999)MathSciNetCrossRef van Oorschot, P.C., Wiener, M.J.: Parallel collision search with cryptanalytic applications. J. Cryptol. 12(1), 1–28 (1999)MathSciNetCrossRef
Metadaten
Titel
From Collisions to Chosen-Prefix Collisions Application to Full SHA-1
verfasst von
Gaëtan Leurent
Thomas Peyrin
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-17659-4_18

Premium Partner