Malicious Hashing: Eve's Variant of SHA-1

Ange Albertini, Jean-Philippe Aumasson, Maria Eichlseder*, Florian Mendel, Martin Schläffer

*Korrespondierende/r Autor/-in für diese Arbeit

Publikation: Beitrag in Buch/Bericht/KonferenzbandBeitrag in einem KonferenzbandBegutachtung

Abstract

We present collisions for a version of SHA-1 with modified constants, where the colliding payloads are valid binary files. Examples are given of colliding executables, archives, and images. Our malicious SHA-1 instances have round constants that differ from the original ones in only 40 bits (on average). Modified versions of cryptographic standards are typically used on closed systems (e.g., in pay-TV, media and gaming platforms) and aim to differentiate cryptographic components across customers or services. Our proof-of-concept thus demonstrates the exploitability of custom SHA-1 versions for malicious purposes, such as the injection of user surveillance features. To encourage further research on such malicious hash functions, we propose definitions of malicious hash functions and of associated security notions.
Originalspracheenglisch
TitelSelected Areas in Cryptography
Redakteure/-innenAntoine Joux
Herausgeber (Verlag)Springer
Seiten1-19
Band8781
DOIs
PublikationsstatusVeröffentlicht - 2014
Veranstaltung21st International Workshop on Selected Areas in Cryptography: SAC 2014 - Montreal, Kanada
Dauer: 14 Aug. 201415 Aug. 2014

Publikationsreihe

NameLecture Notes in Computer Science
Herausgeber (Verlag)Springer
Band8781

Konferenz

Konferenz21st International Workshop on Selected Areas in Cryptography
Land/GebietKanada
OrtMontreal
Zeitraum14/08/1415/08/14

Fields of Expertise

  • Information, Communication & Computing

Treatment code (Nähere Zuordnung)

  • Basic - Fundamental (Grundlagenforschung)

Fingerprint

Untersuchen Sie die Forschungsthemen von „Malicious Hashing: Eve's Variant of SHA-1“. Zusammen bilden sie einen einzigartigen Fingerprint.

Dieses zitieren