Skip to main content

Bad Directions in Cryptographic Hash Functions

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9144))

Included in the following conference series:

Abstract

A 25-gigabyte “point obfuscation” challenge “using security parameter 60” was announced at the Crypto 2014 rump session; “point obfuscation” is another name for password hashing. This paper shows that the particular matrix-multiplication hash function used in the challenge is much less secure than previous password-hashing functions are believed to be. This paper’s attack algorithm broke the challenge in just 19 minutes using a cluster of 21 PCs.

The full version of this paper is available on IACR eprint [13]. The numbering between both versions is synchronized for easy reference. This work was supported by the National Science Foundation under grant 1018836, by the Netherlands Organisation for Scientific Research (NWO) under grant 639.073.005, and by the European Commission through the ICT program under contract INFSO-ICT-284833 (PUFFIN). Permanent ID of this document: 7c4f480d7f090d69c58b96437b6011b1. Date: 2015.04.22.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ananth, P., Gupta, D., Ishai, Y., Sahai, A.: Optimizing obfuscation: avoiding Barrington’s theorem. In: ACM-CCS 2014 (2014). https://eprint.iacr.org/2014/222

  2. Apon, D., Huang, Y., Katz, J., Malozemoff, A.J.: Implementing cryptographic program obfuscation, version 20141005 (2014). https://eprint.iacr.org/2014/779

  3. Apon, D., Huang, Y., Katz, J., Malozemoff, A.J.: Implementing cryptographic program obfuscation (software) (2014). https://github.com/amaloz/obfuscation

  4. Apon, D., Huang, Y., Katz, J., Malozemoff, A.J.: Implementing cryptographic program obfuscation (slides). In: Crypto 2014 Rump Session (2014). http://crypto.2014.rump.cr.yp.to/bca480a4e7fcdaf5bfa9dec75ff890c8.pdf

  5. Apon, D., Huang, Y., Katz, J., Malozemoff, A.J.: Implementing cryptographic program obfuscation (video). In: Crypto 2014 Rump Session, starting at 3:56:25 (2014). https://gauchocast.ucsb.edu/Panopto/Pages/Viewer.aspx?id=d34af80d-bdb5-464b-a8ac-2c3adefc5194

  6. Aumasson, J.-P., Henzen, L., Meier, W., Phan, R.C.-W.: SHA-3 proposal BLAKE (version 1.3) (2010). https://www.131002.net/blake/blake.pdf

  7. Bernstein, D.J.: Fast multiplication and its applications, in Surveys in algorithmic number theory, pp. 325–384. Cambridge University Press (2008)

    Google Scholar 

  8. Bernstein, D.J.: The Saber cluster (2014). http://blog.cr.yp.to/20140602-saber.html

  9. Bernstein, D.J., Hülsing, A., Lange, T., Niederhagen, R.: Bad directions in cryptographic hash functions (2015). https://eprint.iacr.org/2015/151

  10. Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique Cryptanalysis of the Full AES. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 344–371. Springer, Heidelberg (2011)

    Google Scholar 

  11. Cheon, J.H., Han, K., Lee, C., Ryu, H., Stehlé, D.: Cryptanalysis of the multilinear map over the integers. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 3–12. Springer, Heidelberg (2015). https://eprint.iacr.org/2014/906

  12. Contini, S., Lenstra, A.K., Steinfeld, R.: VSH, an efficient and provable collision-resistant hash function. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 165–182. Springer, Heidelberg (2006)

    Google Scholar 

  13. Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476–493. Springer, Heidelberg (2013)

    Google Scholar 

  14. Garfinkel, S., Spafford, G., Schwartz, A.: Practical UNIX & Internet security, 3rd edition. O’Reilly (2003)

    Google Scholar 

  15. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013)

    Google Scholar 

  16. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS 2013, pp. 40–49 (2013)

    Google Scholar 

  17. Gentry, C., Halevi, S., Maji, H.K., Sahai, A.: Zeroizing without zeroes: Cryptana-lyzing multilinear maps without encodings of zero (2014). https://eprint.iacr.org/2014/929

  18. Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. Journal of Cryptology 27, 480–505 (2014)

    Google Scholar 

  19. Khovratovich, D., Rechberger, C., Savelieva, A.: Bicliques for preimages: attacks on Skein-512 and the SHA-2 family. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 244–263. Springer, Heidelberg (2012)

    Google Scholar 

  20. Lynn, B.Y.S., Prabhakaran, M., Sahai, A.: Positive Results and Techniques for Obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20–39. Springer, Heidelberg (2004)

    Google Scholar 

  21. Osvik, D.A., Tromer, E.: Cryptologic applications of the PlayStation 3: Cell SPEED, SPEED (2007). https://hyperelliptic.org/SPEED/slides/Osvik_cell-speed.pdf

  22. Pollard, J.M.: Kangaroos, Monopoly and discrete logarithms. Journal of Cryptology 13, 437–447 (2000)

    Google Scholar 

  23. Rivest, R.L.: The MD5 message-digest algorithm. RFC 1321 (1992). https://tools.ietf.org/html/rfc1321

  24. Shanks, D.: Class number, a theory of factorization, and genera. In: Proceedings of Symposia in Pure Mathematics, vol. 20, pp. 415–440. AMS (1971)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Daniel J. Bernstein , Andreas Hülsing , Tanja Lange or Ruben Niederhagen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Bernstein, D.J., Hülsing, A., Lange, T., Niederhagen, R. (2015). Bad Directions in Cryptographic Hash Functions. In: Foo, E., Stebila, D. (eds) Information Security and Privacy. ACISP 2015. Lecture Notes in Computer Science(), vol 9144. Springer, Cham. https://doi.org/10.1007/978-3-319-19962-7_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-19962-7_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-19961-0

  • Online ISBN: 978-3-319-19962-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics