Second Preimages on n-bit Hash Functions for Much Less than 2 Work
نویسندگان
چکیده
We expand a previous result of Dean [Dea99] to provide a second preimage attack on all n-bit iterated hash functions with Damg̊ardMerkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2-message-block message with about k × 2n/2+1+2n−k+1 work. Using RIPEMD-160 as an example, our attack can find a second preimage for a 2 byte message in about 2 work, rather than the previously expected 2 work. We also provide slightly cheaper ways to find multicollisions than the method of Joux [Jou04]. Both of these results are based on expandable messages–patterns for producing messages of varying length, which all collide on the intermediate hash result immediately after processing the message. We provide an algorithm for finding expandable messages for any n-bit hash function built using the Damg̊ard-Merkle construction, which requires only a small multiple of the work done to find a single collision in the hash function.
منابع مشابه
Second Preimages on n-Bit Hash Functions for Much Less than 2n Work
We provide a second preimage attack on all n-bit iterated hash functions with Damgard-Merkle strengthening and n-bit intermediate states, allowing a second preimage to be found for a 2-messageblock message with about k× 2 + 2n−k+1 work. Using SHA1 as an example, our attack can find a second preimage for a 2 byte message in 2 work, rather than the previously expected 2 work. We also provide slig...
متن کاملAdvanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SHA-2, with the result on Tiger being the first cryptanalytic shortcut attack on the full hash function. Our attacks runs in time 2 for finding preimages, and 2 for second-preimages. Both have memory requirement of orde...
متن کاملA (Second) Preimage Attack on the GOST Hash Function
In this article, we analyze the security of the GOST hash function with respect to (second) preimage resistance. The GOST hash function, defined in the Russian standard GOST-R 34.11-94, is an iterated hash function producing a 256-bit hash value. As opposed to most commonly used hash functions such as MD5 and SHA-1, the GOST hash function defines, in addition to the common iterated structure, a...
متن کاملNew Attacks on the Concatenation and XOR Hash Combiners
We study the security of the concatenation combiner H1(M)‖H2(M) for two independent iterated hash functions with n-bit outputs that are built using the Merkle-Damg̊ard construction. In 2004 Joux showed that the concatenation combiner of hash functions with an n-bit internal state does not offer better collision and preimage resistance compared to a single strong n-bit hash function. On the other...
متن کاملEdon-R(256, 384, 512) - an Efficient Implementation of Edon-R} Family of Cryptographic Hash Functions
We have designed three fast implementations of a recently proposed family of hash functions Edon–R. They produce message digests of length n = 256, 384, 512 bits and project security of 2 n 2 hash computations for finding collisions and 2 hash computations for finding preimages and second preimages. The design is not the classical Merkle-Damg̊ard but can be seen as wide-pipe iterated compression...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2005