scispace - formally typeset
Book ChapterDOI

New Attacks on the Concatenation and XOR Hash Combiners

Reads0
Chats0
TLDR
In this article, the concatenation combiner of hash functions with an n-bit internal state does not offer better collision and preimage resistance compared to a single strong nbit hash function, and the problem of devising second preimage attacks faster than $2^n/2n against this combiner has remained open since 2005 when Kelsey and Schneier showed that a single Merkle-Damgard hash function did not offer optimal second image resistance for long messages.
Abstract
We study the security of the concatenation combiner $$H_1M \Vert H_2M$$H1Mi¾?H2M for two independent iterated hash functions with n-bit outputs that are built using the Merkle-Damgard construction. In 2004 Joux showed that the concatenation combiner of hash functions with an n-bit internal state does not offer better collision and preimage resistance compared to a single strong n-bit hash function. On the other hand, the problem of devising second preimage attacks faster than $$2^n$$2n against this combiner has remained open since 2005 when Kelsey and Schneier showed that a single Merkle-Damgard hash function does not offer optimal second preimage resistance for long messages. In this paper, we develop new algorithms for cryptanalysis of hash combiners and use them to devise the first second preimage attack on the concatenation combiner. The attack finds second preimages faster than $$2^n$$2n for messages longer than $$2^{2n/7}$$22n/7 and has optimal complexity of $$2^{3n/4}$$23n/4. This shows that the concatenation of two Merkle-Damgard hash functions is not as strong a single ideal hash function. Our methods are also applicable to other well-studied combiners, and we use them to devise a new preimage attack with complexity of $$2^{2n/3}$$22n/3 on the XOR combiner $$H_1M \oplus H_2M$$H1Mi¾?H2M of two Merkle-Damgard hash functions. This improves upon the attack by Leurent and Wang presented at Eurocrypt 2015 whose complexity is $$2^{5n/6}$$25n/6 but unlike our attack is also applicable to HAIFA hash functions. Our algorithms exploit properties of random mappings generated by fixing the message block input to the compression functions of $$H_1$$H1 and $$H_2$$H2. Such random mappings have been widely used in cryptanalysis, but we exploit them in new ways to attack hash function combiners.

read more

Citations
More filters
Book ChapterDOI

Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners

TL;DR: In this paper, a functional-graph-based (second) preimage attack against hash combiners was proposed. But the complexity of the attack was not improved to 2.5n/8 by exploiting more properties of functional graphs.
Book ChapterDOI

Combiners for Backdoored Random Oracles

TL;DR: This work formulate and study the security of cryptographic hash functions in the backdoored random-oracle (BRO) model, whereby a big brother designs a “good” hash function, but can also see arbitrary functions of its table via backdoor capabilities.
Journal ArticleDOI

Functional Graphs and Their Applications in Generic Attacks on Iterated Hash Constructions

TL;DR: It is shown that the properties of the cycle search algorithm, the chain evaluation algorithm and the collision search algorithm can be described based on statistic results on the functional graph, such that case-by-case theories about them can be unified into one knowledge system, that is, theories on thefunctional graph of random mappings.
Journal ArticleDOI

Generic Attacks on Hash Combiners

TL;DR: In this paper, the authors study the security of hash combiners by devising the best-known generic attacks, and show that their security is not as high as commonly believed.
Journal Article

Nice Attacks - but What is the Cost? Computational Models for Cryptanalysis

TL;DR: In this article , the authors compare three reasonable computational models: i) the usual Random Access Machine (RAM) model, ii) the "Expensive Memory Model" explicitly introduced by several 3rd-round submissions to the Post-Quantum NIST competition (it states that a single access to a large memory costs as much as many local operations); iii) the VLSI model using the Area-Time cost measure.
References
More filters

The Transport Layer Security (TLS) Protocol Version 1.2

Eric Rescorla
TL;DR: This document specifies Version 1.2 of the Transport Layer Security (TLS) protocol, which provides communications security over the Internet by allowing client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery.
Book ChapterDOI

Finding collisions in the full SHA-1

TL;DR: This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound, and it is shown that collisions ofSHA-1 can be found with complexityLess than 269 hash operations.
Book ChapterDOI

How to break MD5 and other hash functions

TL;DR: A new powerful attack on MD5 is presented, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure.
Book ChapterDOI

A design principle for hash functions

Ivan Damgård
TL;DR: Apart from suggesting a generally sound design principle for hash functions, the results give a unified view of several apparently unrelated constructions of hash functions proposed earlier, and suggests changes to other proposed constructions to make a proof of security potentially easier.
Book ChapterDOI

One way hash functions and DES

TL;DR: This work shows three one-way hash functions which are secure if DES is a good random block cipher.
Related Papers (5)