Malicious Hashing: Eve's Variant of SHA-1

Ange Albertini, Jean-Philippe Aumasson, Maria Eichlseder*, Florian Mendel, Martin Schläffer

*Corresponding author for this work

Research output: Chapter in Book/Report/Conference proceedingConference paperpeer-review

Abstract

We present collisions for a version of SHA-1 with modified constants, where the colliding payloads are valid binary files. Examples are given of colliding executables, archives, and images. Our malicious SHA-1 instances have round constants that differ from the original ones in only 40 bits (on average). Modified versions of cryptographic standards are typically used on closed systems (e.g., in pay-TV, media and gaming platforms) and aim to differentiate cryptographic components across customers or services. Our proof-of-concept thus demonstrates the exploitability of custom SHA-1 versions for malicious purposes, such as the injection of user surveillance features. To encourage further research on such malicious hash functions, we propose definitions of malicious hash functions and of associated security notions.
Original languageEnglish
Title of host publicationSelected Areas in Cryptography
EditorsAntoine Joux
PublisherSpringer
Pages1-19
Volume8781
DOIs
Publication statusPublished - 2014
EventInternational Workshop on Selected Areas in Cryptography: SAC 2014 - Montreal, Canada
Duration: 14 Aug 201415 Aug 2014

Publication series

NameLecture Notes in Computer Science
PublisherSpringer
Volume8781

Conference

ConferenceInternational Workshop on Selected Areas in Cryptography
Country/TerritoryCanada
CityMontreal
Period14/08/1415/08/14

Fields of Expertise

  • Information, Communication & Computing

Treatment code (Nähere Zuordnung)

  • Basic - Fundamental (Grundlagenforschung)

Fingerprint

Dive into the research topics of 'Malicious Hashing: Eve's Variant of SHA-1'. Together they form a unique fingerprint.

Cite this