Inverting Cryptographic Hash Functions via Cube-and-Conquer

MD4 and MD5 are seminal cryptographic hash functions proposed in early 1990s. MD4 consists of 48 steps and produces a 128-bit hash given a message of arbitrary finite size. MD5 is a more secure 64-step extension of MD4. Both MD4 and MD5 are vulnerable to practical collision attacks, yet it is still...

Full description

Saved in:
Bibliographic Details
Main Author Zaikin, Oleg
Format Journal Article
LanguageEnglish
Published 05.12.2022
Subjects
Online AccessGet full text

Cover

Loading…
Abstract MD4 and MD5 are seminal cryptographic hash functions proposed in early 1990s. MD4 consists of 48 steps and produces a 128-bit hash given a message of arbitrary finite size. MD5 is a more secure 64-step extension of MD4. Both MD4 and MD5 are vulnerable to practical collision attacks, yet it is still not realistic to invert them, i.e. to find a message given a hash. In 2007, the 39-step version of MD4 was inverted via reducing to SAT and applying a CDCL solver along with the so-called Dobbertin's constraints. As for MD5, in 2012 its 28-step version was inverted via a CDCL solver for one specified hash without adding any additional constraints. In this study, Cube-and-Conquer (a combination of CDCL and lookahead) is applied to invert step-reduced versions of MD4 and MD5. For this purpose, two algorithms are proposed. The first one generates inversion problems for MD4 by gradually modifying the Dobbertin's constraints. The second algorithm tries the cubing phase of Cube-and-Conquer with different cutoff thresholds to find the one with minimal runtime estimation of the conquer phase. This algorithm operates in two modes: (i) estimating the hardness of a given propositional Boolean formula; (ii) incomplete SAT-solving of a given satisfiable propositional Boolean formula. While the first algorithm is focused on inverting step-reduced MD4, the second one is not area-specific and so is applicable to a variety of classes of hard SAT instances. In this study, 40-, 41-, 42-, and 43-step MD4 are inverted for the first time via the first algorithm and the estimating mode of the second algorithm. 28-step MD5 is inverted for four hashes via the incomplete SAT-solving mode of the second algorithm. For three hashes out of them this is done for the first time.
AbstractList MD4 and MD5 are seminal cryptographic hash functions proposed in early 1990s. MD4 consists of 48 steps and produces a 128-bit hash given a message of arbitrary finite size. MD5 is a more secure 64-step extension of MD4. Both MD4 and MD5 are vulnerable to practical collision attacks, yet it is still not realistic to invert them, i.e. to find a message given a hash. In 2007, the 39-step version of MD4 was inverted via reducing to SAT and applying a CDCL solver along with the so-called Dobbertin's constraints. As for MD5, in 2012 its 28-step version was inverted via a CDCL solver for one specified hash without adding any additional constraints. In this study, Cube-and-Conquer (a combination of CDCL and lookahead) is applied to invert step-reduced versions of MD4 and MD5. For this purpose, two algorithms are proposed. The first one generates inversion problems for MD4 by gradually modifying the Dobbertin's constraints. The second algorithm tries the cubing phase of Cube-and-Conquer with different cutoff thresholds to find the one with minimal runtime estimation of the conquer phase. This algorithm operates in two modes: (i) estimating the hardness of a given propositional Boolean formula; (ii) incomplete SAT-solving of a given satisfiable propositional Boolean formula. While the first algorithm is focused on inverting step-reduced MD4, the second one is not area-specific and so is applicable to a variety of classes of hard SAT instances. In this study, 40-, 41-, 42-, and 43-step MD4 are inverted for the first time via the first algorithm and the estimating mode of the second algorithm. 28-step MD5 is inverted for four hashes via the incomplete SAT-solving mode of the second algorithm. For three hashes out of them this is done for the first time.
Author Zaikin, Oleg
Author_xml – sequence: 1
  givenname: Oleg
  surname: Zaikin
  fullname: Zaikin, Oleg
BackLink https://doi.org/10.48550/arXiv.2212.02405$$DView paper in arXiv
BookMark eNotj7tOwzAUQD3QoQ8-oBP-AQfHjl9iQhallSqxdI9uHLu1RJ3gPET_HlGYznZ0zgo9pC55hLYlLSotBH2G_B3ngrGSFZRVVCzRyyHNPo8xnbHNt37szhn6S3R4D8MF76bkxtilAc8RsJ0aTyC1xHbpa_J5gxYBPgf_-M81Ou3eTnZPjh_vB_t6JCCVIC1URhrplQiBmUA557p00rSVEc4pamSpeCO9cdoozpUJjHntA6imZVIDX6OnP-29vu5zvEK-1b8X9f2C_wDvWEMs
ContentType Journal Article
Copyright http://arxiv.org/licenses/nonexclusive-distrib/1.0
Copyright_xml – notice: http://arxiv.org/licenses/nonexclusive-distrib/1.0
DBID AKY
GOX
DOI 10.48550/arxiv.2212.02405
DatabaseName arXiv Computer Science
arXiv.org
DatabaseTitleList
Database_xml – sequence: 1
  dbid: GOX
  name: arXiv.org
  url: http://arxiv.org/find
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
ExternalDocumentID 2212_02405
GroupedDBID AKY
GOX
ID FETCH-LOGICAL-a675-da49696e75ff29f033381c69d495cc7096173b6e9c8973379f22e8efa7bd268a3
IEDL.DBID GOX
IngestDate Mon Jan 08 05:40:29 EST 2024
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed false
IsScholarly false
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-a675-da49696e75ff29f033381c69d495cc7096173b6e9c8973379f22e8efa7bd268a3
OpenAccessLink https://arxiv.org/abs/2212.02405
ParticipantIDs arxiv_primary_2212_02405
PublicationCentury 2000
PublicationDate 2022-12-05
PublicationDateYYYYMMDD 2022-12-05
PublicationDate_xml – month: 12
  year: 2022
  text: 2022-12-05
  day: 05
PublicationDecade 2020
PublicationYear 2022
Score 1.8601967
SecondaryResourceType preprint
Snippet MD4 and MD5 are seminal cryptographic hash functions proposed in early 1990s. MD4 consists of 48 steps and produces a 128-bit hash given a message of arbitrary...
SourceID arxiv
SourceType Open Access Repository
SubjectTerms Computer Science - Artificial Intelligence
Computer Science - Cryptography and Security
Title Inverting Cryptographic Hash Functions via Cube-and-Conquer
URI https://arxiv.org/abs/2212.02405
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwdV09T8MwED21nVgQCFD5lAdWi9Z27FhMKKJEDLAUKVvkT8hSqjSt6L_HdoJgYbW9-E72u2ffvQO4NVFDhHmLrdUUM0slzh3zOOOKZtqY3LqUbfHCyzf2XGXVCNBPLYxqv5pdrw-sN3eExKe6ADrZGMaExJStp9eq_5xMUlzD-t91IcZMQ39AYnEEh0N0hx56dxzDyK1O4D5qWcRi_XdUtPt114tENwaVavOBFgFYku_RrlGo2GqHA7nHxecq3NjtKSwXj8uixEPPAqxC6I2tYlFuxonMeyL9jAYGODdc2sBDjBGxv4qgmjtpcikoFdIT4nLnldCW8FzRM5gE2u-mgJTTUhM3s1wHCBZezpknloYz461Xyp_DNO20XveyFHU0Qp2McPH_1CUckJjAHxMysiuYdO3WXQdY7fRNsu03nSF4NA
link.rule.ids 228,230,786,891
linkProvider Cornell University
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Inverting+Cryptographic+Hash+Functions+via+Cube-and-Conquer&rft.au=Zaikin%2C+Oleg&rft.date=2022-12-05&rft_id=info:doi/10.48550%2Farxiv.2212.02405&rft.externalDocID=2212_02405