首页> 外文会议>Information security and privacy >Second-Preimage Analysis of Reduced SHA-1
【24h】

Second-Preimage Analysis of Reduced SHA-1

机译:减少的SHA-1的二次原像分析

获取原文
获取原文并翻译 | 示例

摘要

Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-1 continues to be recommended in all applications except digital signatures after 2010. Recent work on preimage and second preimage attacks on reduced SHA-1 succeeding up to 48 out of 80 steps (with results barely below the 2~n time complexity of brute-force search) suggest that there is plenty of security margin left. In this paper we show that the security margin is actually somewhat lower, when only second preimages are the goal. We do this by giving two examples, using known differential properties of SHA-1. First, we reduce the complexity of a 2nd-preimage shortcut attack on 34-step SHA-1 from an impractically high complexity to practical complexity. Next, we show a property for up to 61 steps of the SHA-1 compression function that violates some variant of a natural second preimage resistance assumption, adding 13 steps to previously best known results.
机译:许多使用加密哈希函数的应用程序不需要抗冲突性,而需要某种原图像抗性。这也是为什么在2010年之后继续在所有应用程序中推荐使用广泛使用的SHA-1(数字签名除外)的原因。最近针对减少的SHA-1进行原像和第二次原像攻击的工作成功地达到了80个步骤中的48个步骤(结果几乎没有得出以下结果) (2〜n次蛮力搜索的时间复杂度)表明还存在大量安全余量。在本文中,我们表明,当仅以第二个原像为目标时,安全裕度实际上要低一些。我们通过使用SHA-1的已知微分特性给出两个示例来完成此操作。首先,我们将对34步SHA-1的第二原像快捷攻击的复杂度从不切实际的高复杂度降低到实际的复杂度。接下来,我们展示了SHA-1压缩函数的多达61个步骤的属性,该属性违反了自然第二原像抵抗假设的某些变体,为以前最著名的结果增加了13个步骤。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号