首页> 外文期刊>Turkish Journal of Electrical Engineering and Computer Sciences >TTradeoff tables for compression functions: how to invert hash values radeoff Tables for Compression Functions: How to Invert Hash Values
【24h】

TTradeoff tables for compression functions: how to invert hash values radeoff Tables for Compression Functions: How to Invert Hash Values

机译:压缩函数的折衷表:如何反转哈希值压缩函数的折衷表:如何反转哈希值

获取原文
           

摘要

Hash functions are one of the ubiquitous cryptographicfunctions used widely for various applications such as digitalsignatures, data integrity, authentication protocols, MAC algorithms,RNGs, etc. Hash functions are supposed to be one-way, i.e., preimageresistant. One interesting property of hash functions is that theyprocess arbitrary-length messages into fixed-length outputs. Ingeneral, this can be achieved mostly by applying compression functionsonto the message blocks of fixed length, recursively. The length ofthe message is incorporated as padding in the last block prior to thehash, a procedure called the Merkle-Damgard strengthening. Inthis paper, we introduce a new way to find preimages on a hashfunction by using a rainbow table of its compression function even ifthe hash function utilizes the Merkle-Damgard (MD) strengtheningas a padding procedure. To overcome the MD strengthening, we identifythe column functions as representatives of certain set of preimages,unlike conventional usage of rainbow tables or Hellman tables toinvert one-way functions. As a different approach, we use theposition of the given value in the table to invert it. The workloadof finding a preimage of a given arbitrary digest value is 2^{2n/3}steps by using 2^{2n/3} memory, where n is both the digest size andthe length of the chaining value. We give some extensions of thepreimage attack on certain improved variants of MD constructions suchas using output functions, incorporating the length of message blocksor using random salt values. Moreover, we introduce the notion of``near-preimage'' and mount an attack to find near-preimages. Wegeneralize the attack when the digest size is not equal to the lengthof chaining value. We have verified the results experimentally, inwhich we could find a preimage in one minute for the 40-bit hashfunction, whereas the exhaustive search took roughly one week on astandard PC.
机译:哈希函数是广泛用于各种应用程序(例如数字签名,数据完整性,身份验证协议,MAC算法,RNG等)的普遍使用的加密函数之一。哈希函数应该是单向的,即具有防前映像功能。哈希函数的一个有趣的特性是它们将任意长度的消息处理为固定长度的输出。通常,这可以通过将压缩函数递归地应用于固定长度的消息块来实现。消息的长度在哈希之前的最后一个块中作为填充并入,该过程称为Merkle-Damgard增强。在本文中,我们介绍了一种新方法,即使哈希函数利用Merkle-Damgard(MD)增强作为填充过程,也可以使用其压缩函数的彩虹表在哈希函数上查找原像。为了克服MD的增强,我们将列函数标识为某些原像集的代表,这与常规使用Rainbow表或Hellman表反转单向函数的方式不同。作为另一种方法,我们使用表中给定值的位置将其取反。使用2 ^ {2n / 3}存储器查找给定任意摘要值的原像的工作量为2 ^ {2n / 3}个步骤,其中n既是摘要大小,又是链接值的长度。我们对MD构造的某些改进变体进行了preimage攻击的扩展,例如使用输出函数,合并消息块的长度或使用随机盐值。此外,我们引入了``接近原像''的概念并发起攻击以寻找接近原像。当摘要大小不等于链接值的长度时,概括攻击。我们通过实验验证了结果,其中我们可以在一分钟内找到40位哈希函数的原像,而在标准PC上进行详尽搜索大约需要一周时间。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号