【24h】

Herding Hash Functions and the Nostradamus Attack

机译:羊群哈希函数和Nostradamus攻击

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we develop a new attack on Damgard-Merkle hash functions, called the herding attack, in which an attacker who can find many collisions on the hash function by brute force can first provide the hash of a message, and later "herd" any given starting part of a message to that hash value by the choice of an appropriate suffix. We focus on a property which hash functions should have-Chosen Target Forced Prefix (CTFP) preimage resistance-and show the distinction between Damgard-Merkle construction hashes and random oracles with respect to this property. We describe a number of ways that violation of this property can be used in arguably practical attacks on real-world applications of hash functions. An important lesson from these results is that hash functions susceptible to collision-finding attacks, especially brute-force collision-finding attacks, cannot in general be used to prove knowledge of a secret value.
机译:在本文中,我们针对Damgard-Merkle哈希函数开发了一种新的攻击,称为“追赶攻击”,在这种攻击中,可以通过蛮力在哈希函数上发现许多冲突的攻击者可以首先提供消息的哈希,然后“将通过选择适当的后缀,可以将消息的任何给定起始部分传递给该哈希值。我们关注哈希函数应具有的属性-选定的目标强制前缀(CTFP)原像抵抗-并针对该属性显示Damgard-Merkle构造散列和随机预言之间的区别。我们描述了许多方法,可以在对哈希函数的实际应用程序进行实际攻击时使用违反此属性的方法。从这些结果中得出的重要教训是,容易受到冲突查找攻击(尤其是暴力冲突查找攻击)影响的哈希函数通常不能用来证明秘密值。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号