首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >From Collisions to Chosen-Prefix Collisions Application to Full SHA-1
【24h】

From Collisions to Chosen-Prefix Collisions Application to Full SHA-1

机译:从碰撞到选择前缀碰撞到完整SHA-1的应用

获取原文

摘要

A chosen-prefix collision attack is a stronger variant of a collision attack, where an arbitrary pair of challenge prefixes are turned into a collision. Chosen-prefix collisions are usually significantly harder to produce than (identical-prefix) collisions, but the practical impact of such an attack is much larger. While many cryptographic constructions rely on collision-resistance for their security proofs, collision attacks are hard to turn into break of concrete protocols, because the adversary has a limited control over the colliding messages. On the other hand, chosen-prefix collisions have been shown to break certificates (by creating a rogue CA) and many internet protocols (TLS, SSH, IPsec). In this article, we propose new techniques to turn collision attacks into chosen-prefix collision attacks. Our strategy is composed of two phases: first a birthday search that aims at taking the random chaining variable difference (due to the chosen-prefix model) to a set of pre-defined target differences. Then, using a multi-block approach, carefully analysing the clustering effect, we map this new chaining variable difference to a colliding pair of states using techniques developed for collision attacks. We apply those techniques to MD5 and SHA-1, and obtain improved attacks. In particular, we have a chosen-prefix collision attack against SHA-1 with complexity between 2~(66.9) and 2~(69.4) (depending on assumptions about the cost of finding near-collision blocks), while the best-known attack has complexity 2~(77.1) This is within a small factor of the complexity of the classical collision attack on SHA-1 (estimated as 2~(64.7)). This represents yet another warning that industries and users have to move away from using SHA-1 as soon as possible.
机译:选择前缀的冲突攻击是冲突攻击的一种更强的变体,在冲突攻击中,任意一对挑战前缀都变成了冲突。通常,选择的前缀冲突比(相同的前缀)冲突要难得多,但是这种攻击的实际影响要大得多。尽管许多密码结构依靠碰撞抵抗来提供安全性证明,但由于攻击者对碰撞消息的控制有限,因此碰撞攻击很难转变为具体协议。另一方面,已显示选择的前缀冲突会破坏证书(通过创建恶意CA)和许多Internet协议(TLS,SSH,IPsec)。在本文中,我们提出了将冲突攻击转变为选定前缀冲突攻击的新技术。我们的策略由两个阶段组成:首先是生日搜索,旨在将随机链变量差异(由于选择的前缀模型而异)用于一组预定义的目标差异。然后,使用多块方法,仔细分析聚类效果,我们使用针对碰撞攻击开发的技术将此新的链接变量差映射到碰撞状态对。我们将这些技术应用于MD5和SHA-1,并获得改进的攻击。特别是,我们针对SHA-1进行了选定的前缀冲突攻击,其复杂度在2〜(66.9)到2〜(69.4)之间(取决于关于查找近碰撞块的成本的假设),而最著名的攻击是具有2〜(77.1)的复杂度,这仅是对SHA-1进行经典碰撞攻击的复杂度的很小一部分(估计为2〜(64.7))。这代表了另一条警告,即行业和用户必须尽快放弃使用SHA-1。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号