Abstract

In this paper, we develop a new attack on Damg°ard-Merkle hash functions, called the herding attack, in which an attacker who can find many collisions on the hash function by brute force can first provide the hash of a message, and later “herd” any given starting part of a message to that hash value by the choice of an appropriate suffix. We introduce a new property which hash functions should have–Chosen Target Forced Prefix (CTFP) preimage resistance–and show the distinction between Damg°ard-Merkle construction hashes and random oracles with respect to this property. We describe a number of ways that violation of this property can be used inarguably practical attacks on real-world applications of hash functions. An important lesson from these results is that hash functions susceptible to collision-finding attacks, especially brute-force collision-finding attacks, cannot in general be used to prove knowledge of a secret value.

Links and resources

Tags

community

  • @overleaf
  • @dblp
@overleaf's tags highlighted