Inverting Cryptographic Hash Functions via Cube-and-Conquer

12/05/2022
by   Oleg Zaikin, et al.
0

MD4 and MD5 are seminal cryptographic hash functions proposed in early 1990s. MD4 consists of 48 steps and produces a 128-bit hash given a message of arbitrary finite size. MD5 is a more secure 64-step extension of MD4. Both MD4 and MD5 are vulnerable to practical collision attacks, yet it is still not realistic to invert them, i.e. to find a message given a hash. In 2007, the 39-step version of MD4 was inverted via reducing to SAT and applying a CDCL solver along with the so-called Dobbertin's constraints. As for MD5, in 2012 its 28-step version was inverted via a CDCL solver for one specified hash without adding any additional constraints. In this study, Cube-and-Conquer (a combination of CDCL and lookahead) is applied to invert step-reduced versions of MD4 and MD5. For this purpose, two algorithms are proposed. The first one generates inversion problems for MD4 by gradually modifying the Dobbertin's constraints. The second algorithm tries the cubing phase of Cube-and-Conquer with different cutoff thresholds to find the one with minimal runtime estimation of the conquer phase. This algorithm operates in two modes: (i) estimating the hardness of an arbitrary given formula; (ii) incomplete SAT-solving of a given satisfiable formula. While the first algorithm is focused on inverting step-reduced MD4, the second one is not area-specific and so is applicable to a variety of classes of hard SAT instances. In this study, for the first time in history, 40-, 41-, 42-, and 43-step MD4 are inverted via the first algorithm and the estimating mode of the second algorithm. 28-step MD5 is inverted for four hashes via the incomplete SAT-solving mode of the second algorithm. For three hashes out of them this is done for the first time.

READ FULL TEXT

page 19

page 23

research
08/31/2018

A Formula That Generates Hash Collisions

We present an explicit formula that produces hash collisions for the Mer...
research
03/13/2018

On Cryptographic Attacks Using Backdoors for SAT

Propositional satisfiability (SAT) is at the nucleus of state-of-the-art...
research
02/20/2018

Using Automatic Generation of Relaxation Constraints to Improve the Preimage Attack on 39-step MD4

In this paper we construct preimage attack on the truncated variant of t...
research
07/04/2016

Encoding Cryptographic Functions to SAT Using Transalg System

In this paper we propose the technology for constructing propositional e...
research
03/15/2019

Hash functions from superspecial genus-2 curves using Richelot isogenies

Last year Takashima proposed a version of Charles, Goren and Lauter's ha...
research
01/30/2020

Parity (XOR) Reasoning for the Index Calculus Attack

Models for cryptographic problems are often expressed as boolean polynom...
research
11/22/2019

Constructing Minimal Perfect Hash Functions Using SAT Technology

Minimal perfect hash functions (MPHFs) are used to provide efficient acc...

Please sign up or login with your details

Forgot password? Click here to reset