Brute force attacks on hash functions

Abstract We examine preimage, second preimage and collision resistance of cryptoghraphic hash functions for a particular class of brute force attacks. We give exact mathematical expressions for such resistance indices, expressing them as success probabilities of suitable randomized algorithms, and obtaining their functional behaviour in relation to the amount of uniformity in the hash function outcomes. Our work provides a mathematical framework for the study of cryptographic hash functions, and our results can be used as a starting point to derive useful numerical estimates of how much resistance a real hash function has with respect to a class of attacks of practical relevance.

[1]  Mihir Bellare,et al.  Hash Function Balance and Its Impact on Birthday Attacks , 2004, EUROCRYPT.

[2]  R. Jackson Inequalities , 2007, Algebra for Parents.

[3]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[4]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[5]  William Stallings,et al.  Cryptography and Network Security: Principles and Practice , 1998 .

[6]  N. L. Johnson,et al.  Distributions in Statistics: Discrete Distributions. , 1970 .

[7]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[8]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[9]  I. Olkin,et al.  Inequalities: Theory of Majorization and Its Applications , 1980 .

[10]  Bart Preneel,et al.  The State of Cryptographic Hash Functions , 1998, Lectures on Data Security.

[11]  Thomas Shrimpton,et al.  Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance , 2004, FSE.

[12]  Douglas R. Stinson,et al.  Some Observations on the Theory of Cryptographic Hash Functions , 2006, Des. Codes Cryptogr..

[13]  Mihir Bellare,et al.  Incremental Cryptography: The Case of Hashing and Signing , 1994, CRYPTO.

[14]  F. P. Secrecy , 1994, RES: Anthropology and Aesthetics.

[15]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[16]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[17]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .