Hash Gone Bad: Automated discovery of protocol attacks that exploit hash function weaknesses

被引:0
|
作者
Cheval, Vincent [1 ]
Cremers, Cas [2 ]
Dax, Alexander
Hirschi, Lucca [3 ,4 ]
Jacomme, Charlie [1 ]
Kremer, Steve [5 ]
机构
[1] Inria Paris, Paris, France
[2] CISPA Helmholtz Ctr Informat Secur, Saarbrucken, Germany
[3] Inria, Paris, France
[4] LORIA, Vandaenvre Les Nancy, France
[5] Univ Lorraine, LORIA, Inria Nancy Grand Est, Metz, France
关键词
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Most cryptographic protocols use cryptographic hash functions as a building block. The security analyses of these protocols typically assume that the hash functions are perfect (such as in the random oracle model). However, in practice, most widely deployed hash functions are far from perfect - and as a result, the analysis may miss attacks that exploit the gap between the model and the actual hash function used. We develop the first methodology to systematically discover attacks on security protocols that exploit weaknesses in widely deployed hash functions. We achieve this by revisiting the gap between theoretical properties of hash functions and the weaknesses of real-world hash functions, from which we develop a lattice of threat models. For all of these threat models, we develop fine-grained symbolic models. Our methodology's fine-grained models cannot be directly encoded in existing state-of-the-art analysis tools by just using their equational reasoning. We therefore develop extensions for the two leading tools, TAMARIN and PROVERIF. In extensive case studies using our methodology, the extended tools rediscover all attacks that were previously reported for these protocols and discover several new variants.
引用
收藏
页码:5899 / 5916
页数:18
相关论文
共 50 条
  • [1] Hash function vulnerability index and hash chain attacks
    Lee, David
    2007 3RD IEEE WORKSHOP ON SECURE NETWORK PROTOCOLS, 2007, : 1 - 6
  • [2] Rebound Attacks on the Reduced Grostl Hash Function
    Mendel, Florian
    Rechberger, Christian
    Schlaeffer, Martin
    Thomsen, Soren S.
    TOPICS IN CRYPTOLOGY - CT-RSA 2010, PROCEEDINGS, 2010, 5985 : 350 - +
  • [3] Comparison of Hash Function Algorithms Against Attacks: A Review
    Maetouq, Ali
    Daud, Salwani Mohd
    Ahmad, Noor Azurati
    Maarop, Nurazean
    Sjarif, Nilam Nur Amir
    Abas, Hafiza
    INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 2018, 9 (08) : 98 - 103
  • [4] Collision and second preimage attacks on the HTBC hash function
    Ma, Bingke, 1600, Science Press (51):
  • [5] Hash function balance and its impact on birthday attacks
    Bellare, M
    Kohno, T
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2004, PROCEEDINGS, 2004, 3027 : 401 - 418
  • [6] Boomerang Attacks on Hash Function Using Auxiliary Differentials
    Leurent, Gaetan
    Roy, Arnab
    TOPICS IN CRYPTOLOGY - CT-RSA 2012, 2012, 7178 : 215 - +
  • [7] A Security RFID Authentication Protocol Based on Hash Function
    Yu Tian-tian
    Feng Quan-yuan
    IEEC 2009: FIRST INTERNATIONAL SYMPOSIUM ON INFORMATION ENGINEERING AND ELECTRONIC COMMERCE, PROCEEDINGS, 2009, : 804 - 807
  • [8] Weaknesses and Improvement of Secure Hash-Based Strong-Password Authentication Protocol
    Jeong, Hanjae
    Won, Dongho
    Kim, Seungjoo
    JOURNAL OF INFORMATION SCIENCE AND ENGINEERING, 2010, 26 (05) : 1845 - 1858
  • [9] BLACK-BOX COLLISION ATTACKS ON THE COMPRESSION FUNCTION OF THE GOST HASH FUNCTION
    Courtois, Nicolas T.
    Mourouzis, Theodosis
    SECRYPT 2011: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2011, : 325 - 332
  • [10] Enhance Neighbor Discovery Protocol Security by Using Secure Hash Algorithm
    Usman, Muhammad
    Kamboh, Usman Rauf
    Taqdees, Muhammad Danish
    Waheed, Zain
    Shehzad, Mehboob Nazim
    Zafar, Hamza
    4TH INTERNATIONAL CONFERENCE ON INNOVATIVE COMPUTING (IC)2, 2021, : 777 - 784