Difference between revisions of "GenericAttacksHash"

From The ECRYPT Hash Function Website
Line 169: Line 169:
 
   year      = {1996},
 
   year      = {1996},
 
   pages    = {212--219},
 
   pages    = {212--219},
 +
  abstract  = {Anunsorted database contains N records, of which just
 +
one satisfies a particular property. The problem is to
 +
identify that one record. Any classical algorithm, deterministic
 +
or probabilistic, will clearly take O (N) steps
 +
since on the average it will have to examine a large fraction
 +
of the N records. Quantum mechanical systems can
 +
do several operations simultaneously due to their wave
 +
like properties. This paper gives an O ( JN) step quantum
 +
mechanical algorithm for identifying that record. It
 +
is within a constant factor},
 
   url        = {http://doi.acm.org/10.1145/237814.237866},
 
   url        = {http://doi.acm.org/10.1145/237814.237866},
 +
}
 +
</bibtex>
 +
<bibtex>
 +
@article{boyer96tight,
 +
    author = {Michel Boyer and Gilles Brassard and Peter H{\o}yer and Alain Tapp},
 +
    title = {Tight bounds on quantum searching},
 +
    number = "PP-1996-11", month = "30,", year = "1996", url = "citeseer.ist.psu.edu/article/boyer98tight.html" } @article{boyer98tight, author    = {Michel Boyer and Gilles Brassard and Peter H{\o}yer and Alain Tapp},
 +
  title    = {Tight bounds on quantum searching},
 +
  journal  = {Fortschritte der Physik},
 +
abstract  = {We provide a tight analysis of Grover’s recent algorithm for quantum database searching. We give
 +
a simple closed-form formula for the probability of success after any given number of iterations of
 +
the algorithm. This allows us to determine the number of iterations necessary to achieve almost
 +
certainty of finding the answer. Furthermore, we analyse the behaviour of the algorithm when the
 +
element to be found appears more than once in the table and we provide a new algorithm to find such
 +
an element even when the number of solutions is not known ahead of time. Using techniques from
 +
Shor’s quantum factoring algorithm in addition to Grover’s approach, we introduce a new technique
 +
for approximate quantum counting, which allows to estimate the number of solutions. Finally we
 +
provide a lower bound on the efficiency of any possible quantum database searching algorithm and
 +
we show that Grover’s algorithm nearly comes within a factor 2 of being optimal in terms of the
 +
number of probes required in the table.}, 
 +
  volume    = {46},
 +
  year      = {1998},
 +
  pages    = {493-505},
 +
}
 +
</bibtex>
 +
<bibtex>
 +
@article{praZalka99,
 +
  author    = {Christof Zalka},
 +
  title    = {Grover’s quantum searching algorithm is optimal},
 +
  journal  = {Physical Review A},
 +
  volume    = {60},
 +
  number    = {4},
 +
  year      = {1999},
 +
  url      = {link.aps.org/doi/10.1103/PhysRevA.60.2746},
 +
  abstract  = {I show that for any number of oracle lookups up to about p/4 sqrt[N], Grover’s quantum searching algorithm gives the maximal possible probability of finding the desired element. I explain why this is also true for quantum algorithms which use measurements during the computation. I also show that unfortunately quantum searching cannot be parallelized better than by assigning different parts of the search space to independent quantum computers.},
 +
  pages    = {2746-–2751},
 +
}
 +
</bibtex>
 +
<bibtex>
 +
@inproceedings{latinBrassardHT98,
 +
  author    = {Gilles Brassard and Peter H{\o}yer and Alain Tapp},
 +
  title    = {Quantum Cryptanalysis of Hash and Claw-Free Functions},
 +
  booktitle = {LATIN '98: Theoretical Informatics, Third Latin American Symposium, Campinas, Brazil, April, 20-24, 1998, Proceedings},
 +
  editor    = {Claudio L. Lucchesi and Arnaldo V. Moura},
 +
  year      = {1998},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {1380},
 +
  pages    = {163--169},
 +
  url        = {http://link.springer.de/link/service/series/0558/bibs/1380/13800163.htm},
 +
  editor    = {Claudio L. Lucchesi and Arnaldo V. Moura},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  abstract  = {We give a quantum algorithm that finds collisions in arbitrary r-to-one functions after only  expected evaluations of the function, where N is the cardinality of the domain. Assuming the function is given by a black box, this is more efficient than the best possible classical algorithm, even allowing probabilism. We also give a similar algorithm for finding claws in pairs of functions. Further, we exhibit a space-time tradeoff for our technique. Our approach uses Grover's quantum searching algorithm in a novel way.},
 +
  volume    = {1380},
 +
  isbn      = {3-540-64275-7},
 +
  isbn      = {3-540-64275-7},
 +
}
 +
</bibtex>
 +
<bibtex>
 +
@inproceedings{stocAaronson02,
 +
  author    = {Scott Aaronson},
 +
  title    = {Quantum lower bound for the collision problem},
 +
  booktitle = {Proceedings on 34th Annual ACM Symposium on Theory of Computing (STOC), May 19-21, 2002, Montr{\'e}al, Qu{\'e}bec, Canada},
 +
  publisher = {ACM},
 +
  year      = {2002},
 +
  pages    = {635-642},
 +
  abstract  = {The collision problem is to decide whether a function X :
 +
{1, . . . , n} ? {1, . . . , n} is one-to-one or two-to-one, given
 +
that one of these is the case. We show a lower bound of
 +
O�n1/5� on the number of queries needed by a quantum
 +
computer to solve this problem with bounded error probability.
 +
The best known upper bound is O�n1/3�, but
 +
obtaining any lower bound better than O(1) was an open
 +
problem since 1997. Our proof uses the polynomial method
 +
augmented by some new ideas. We also give a lower bound
 +
of O�n1/7�for the problem of deciding whether two sets are
 +
equal or disjoint on a constant fraction of elements. Finally
 +
we give implications}, 
 +
  url        = {http://doi.acm.org/10.1145/509907.509999},
 +
}
 +
</bibtex>
 +
<bibtex>
 +
@inproceedings{focsShi02,
 +
  author    = {Yaoyun Shi},
 +
  title    = {Quantum Lower Bounds for the Collision and the Element Distinctness Problems},
 +
  booktitle = {43rd Symposium on Foundations of Computer Science (FOCS 2002), 16-19 November 2002, Vancouver, BC, Canada, Proceedings},
 +
  publisher = {IEEE Computer Society},
 +
  year      = {2002},
 +
  isbn      = {0-7695-1822-2},
 +
  pages    = {513-519},
 +
  abstract  = {Given a function f as an oracle, the collision problem is to find two distinct inputs i and j such that f(i) = f(j) under the promise that such inputs exist. In this paper, we prove that any quantum algorithm for finding a collision in an r -to-one function must evaluate the function \Omega (({n \mathord{\left/ {\vphantom {n r}} \right. \kern-\nulldelimiterspace} r}){1 \mathord{\left/ {\vphantom {1 {3)}}} \right. \kern-\nulldelimiterspace} {3)}} times, where n is the size of the domain and {r \mathord{\left/ {\vphantom {r n}} \right. \kern-\nulldelimiterspace} n}. This lower bound matches, up to a constant factor, the upper bound of Brassard, Høyer, and Tapp [ACM SIGACT News, 28:14-19, 1997], which uses the quantum algorithm of Grover [Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, pages 212-219, 1996] in a novel way. The previously best quantum lower bound is \Omega (({n \mathord{\left/ {\vphantom {n {r)^{{1 \mathord{\left/ {\vphantom {1 5}} \right. \kern-\nulldelimiterspace} 5}} }}} \right. \kern-\nulldelimiterspace} {r)^{{1 \mathord{\left/ {\vphantom {1 5}} \right. \kern-\nulldelimiterspace} 5}} }}) evaluations, due to Aaronson [Proceedings of the Thirty-Fourth Annual ACM Symposium on the Theory of Computing, pages 635-642, 2002]. Our result implies a quantum lower bound of \Omega (n^{{2 \mathord{\left/ {\vphantom {2 3}} \right. \kern-\nulldelimiterspace} 3}}) queries to the inputs for another well studied problem, the element distinctness problem, which is to determine whether or not the given n real numbers are distinct. The previous best lower bound is \Omega (\sqrt n ) queries in the black-box model; and \Omega (\sqrt n \log n) comparisons in the comparisons-only model, due to Høyer, Neerbek, and Shi [Lecture Notes in Computer Science, Vol. 2076, pp. 346-357, 2001].},
 +
  url        = {http://doi.ieeecomputersociety.org/10.1109/SFCS.2002.1181975},
 +
  publisher = {IEEE Computer Society},
 +
  isbn      = {0-7695-1822-2},
 +
}
 +
</bibtex>
 +
<bibtex>
 +
@article{jacmAaronsonS04,
 +
  author    = {Scott Aaronson and Yaoyun Shi},
 +
  title    = {Quantum lower bounds for the collision and the element distinctness problems},
 +
  journal  = {J. ACM},
 +
  volume    = {51},
 +
  number    = {4},
 +
  year      = {2004},
 +
  pages    = {595-605},
 +
  abstract  = {Given a function f as an oracle, the collision problem is to find two distinct indexes
 +
i and j such that f (i ) D f ( j ), under the promise that such indexes exist. Since the security of
 +
many fundamental cryptographic primitives depends on the hardness of finding collisions, our lower
 +
bounds provide evidence for the existence of cryptographic primitives that are immune to quantum
 +
cryptanalysis. We prove that any quantum algorithm for finding a collision in an r-to-one function
 +
must evaluate the function Ä((n=r )1=3) times, where n is the size of the domain and r jn. This matches
 +
an upper bound of Brassard, Høyer, and Tapp. No lower bound better than constant was previously
 +
known. Our result also implies a quantum lower bound of Ä(n2=3) queries for the element distinctness
 +
problem, which is to determine whether n integers are all distinct. The best previous lower bound was
 +
Ä(pn) queries.},
 +
  url        = {http://doi.acm.org/10.1145/1008731.1008735},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 13:27, 25 March 2008

1 Preimage attacks

The resistance of a hash function to collision and (second) preimage attacks depends in the first place on the length n of the hash value. Regardless of how a hash function is designed, an adversary will always be able to find preimages or second preimages after trying out about 2n different messages. In case an adversary is given 2k distinct target hashes, preimages can be found after trying about 2n-k different messages. This is first described in the thesis of Merkle, pages 12-13.

Ralf C. Merkle - Secrecy, authentication, and public key systems

Ph.D. Thesis, ,1979
Bibtex
Author : Ralf C. Merkle
Title : Secrecy, authentication, and public key systems
In : Ph.D. Thesis, -
Address :
Date : 1979

2 Collision attacks

As independently observed by Merkle and Yuval in 1979, finding collisions requires a much smaller number of trials: about 2n/2, as described subsequently. As a result, hash functions producing less than 160 bits of output are currently considered inherently insecure. Moreover, if the internal structure of a particular hash function allows collisions or preimages to be found more efficiently than what could be expected based on its hash length, then the function is considered to be broken.

Ralph C. Merkle - A Certified Digital Signature

CRYPTO 435:218-238,1989
http://link.springer.de/link/service/series/0558/bibs/0435/04350218.htm
Bibtex
Author : Ralph C. Merkle
Title : A Certified Digital Signature
In : CRYPTO -
Address :
Date : 1989

Gideon Yuval - How to Swindle Rabin

Cryptologia 3:187-189,1979
Bibtex
Author : Gideon Yuval
Title : How to Swindle Rabin
In : Cryptologia -
Address :
Date : 1979

2.1 The birthday attack

The birthday attack (also calledsquare-root attack) is a generic attack which considers a hash function as black box. Therefore, a birthday attack is successful for every hash function. For any message m we can compute the n-bit hash value y = h(m). Since at least a fraction 2-n of the pairs (m,m*) satisfies h(m) = h(m*), one can expect to find a colliding message pair after trying about 2n, arbitrary message pairs. Nevertheless, it follows from the birthday paradox that one can check 2n pairs with only 2n/2 evaluations of h. A birthday attack works as follows:

  • Pick any message m and compute h(m).
  • Update list L. Check if h(m) is in the list L.
    • if (h(m),m) is already in L, a colliding message pair has been found.
    • else save the pair (h(m),m) in the list L and go back to step 1.

From the birthday paradox we know that we can expect to find a matching entry, after performing about 2n/2 hash evaluations. Note that in a birthday attack an attacker has full control over the messages. Hence, as pointed out by Yuval, this method enables an attacker to construct meaningful collisions.


The simple algorithm discussed above has memory requirements <math>O(2^{n/2})</math>. Pollard's rho-method, based on distinguished points, can be used to greatly reduce memory requirements at little extra cost. Also, various cycle finding algorithms are of use for collision search. In practice, generic collision search might not run on a single processor, but rather in parallel on many processors. Van Oorschot and Wiener discuss a method to achieve linear runtime gains.

Paul C. van Oorschot, Michael J. Wiener - Parallel Collision Search with Cryptanalytic Applications

J. Cryptology 12(1):1-28,1999
http://link.springer.de/link/service/journals/00145/bibs/12n1p1.html
Bibtex
Author : Paul C. van Oorschot, Michael J. Wiener
Title : Parallel Collision Search with Cryptanalytic Applications
In : J. Cryptology -
Address :
Date : 1999

Michael J. Wiener - The Full Cost of Cryptanalytic Attacks

J. Cryptology 17(2):105-124,2004
http://dx.doi.org/10.1007/s00145-003-0213-5
Bibtex
Author : Michael J. Wiener
Title : The Full Cost of Cryptanalytic Attacks
In : J. Cryptology -
Address :
Date : 2004

3 Attacks in the quantum setting

Results of quantum complexity theorists as well as newly invented algorithms suggest that even with the power of hypothetic quantum computers applied against commonly used hash functions, no exponential improvement over classical computers is possible. Here we briefly discuss hash function related aspects of this work.

One of the celebrated results in quantum algorithms is Grover's from 1996: The search for a particular element in an unordered database of size r takes at most O(r1/2), an actual algorithm is provided. Matching lower bounds exist for this problem as well (see Boyer et al. and Zalka). This algorithm is of wide interest as it does not rely on a particular structure of the elements in the search space.

This result has already direct implications on hash functions: There, the search for a preimage or a second preimage is at most as hard as a search in an unordered database, hence security against these types of generic attacks is lowered from 2n to 2n/2 in the quantum setting.

How about collision attacks in the quantum setting? Here, the fact that many collisions exist and the problem is to find a single one indeed leads to (both asymptotically and for commonly used finite dimensions) faster algorithms. An actual quantum algorithm for the collision problem is due to Brassard, H{\o}yer, and Tapp from 1997. This combination of Grover's algorithm with the birthday effect yields a runtime of 2n/3 for a hash function with n bit output size. The algorithm requires <math>\Theta(n^{1/3}log n)</math> classical bits of memory. To the best of the author's knowledge, no time/memory tradeoffs are known. Is this the best one can do? Nontrivial lower bounds for the collision problem were an open problem for some time. Only in 2001, Aaronson proved a query complexity of <math>\Omega(n^{1/5})</math>. Subsequent work of Shi improved this bound to <math>\Omega(n^{1/4})</math> and finally to <math>\Omega(n^{1/3})</math>. As this constitutes a tight bound, indeed one can not do better than Brassard et al. That is, given our current axiomatic assumptions about the nature of quantum mechanics.

The bottom line here is as follows. Ignoring practical problems with implementations of large, stable quantum computers, and still requiring a (what now became standard) 128-bit security level gives rise to the following minimal output sizes for hash functions. If only oneway-ness but not collision resistance is required then 256-bits would be enough, for collision resistance at least 384 bits are needed. Of course, these blackbox results might not be the end of the story, dedicated quantum cryptanalytic techniques have not been considered yet. Fast quantum algorithms to compute median and mean values by Grover, and other basic building blocks seem to be an interesting starting point.

Lov K. Grover - A Fast Quantum Mechanical Algorithm for Database Search

Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing (STOC), Philadelphia, Pennsylvania, USA, May 22-24, 1996 pp. 212--219,1996
http://doi.acm.org/10.1145/237814.237866
Bibtex
Author : Lov K. Grover
Title : A Fast Quantum Mechanical Algorithm for Database Search
In : Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing (STOC), Philadelphia, Pennsylvania, USA, May 22-24, 1996 -
Address :
Date : 1996

Michel Boyer, Gilles Brassard, Peter H\oyer, Alain Tapp - Tight bounds on quantum searching

Fortschritte der Physik 46(PP-1996-11):493-505, 30, 1998
citeseer.ist.psu.edu/article/boyer98tight.html
Bibtex
Author : Michel Boyer, Gilles Brassard, Peter H\oyer, Alain Tapp
Title : Tight bounds on quantum searching
In : Fortschritte der Physik -
Address :
Date : 30, 1998

Christof Zalka - Grover’s quantum searching algorithm is optimal

Physical Review A 60(4):2746-–2751,1999
link.aps.org/doi/10.1103/PhysRevA.60.2746
Bibtex
Author : Christof Zalka
Title : Grover’s quantum searching algorithm is optimal
In : Physical Review A -
Address :
Date : 1999

Gilles Brassard, Peter H\oyer, Alain Tapp - Quantum Cryptanalysis of Hash and Claw-Free Functions

LATIN '98: Theoretical Informatics, Third Latin American Symposium, Campinas, Brazil, April, 20-24, 1998, Proceedings 1380:163--169,1998
http://link.springer.de/link/service/series/0558/bibs/1380/13800163.htm
Bibtex
Author : Gilles Brassard, Peter H\oyer, Alain Tapp
Title : Quantum Cryptanalysis of Hash and Claw-Free Functions
In : LATIN '98: Theoretical Informatics, Third Latin American Symposium, Campinas, Brazil, April, 20-24, 1998, Proceedings -
Address :
Date : 1998

Scott Aaronson - Quantum lower bound for the collision problem

Proceedings on 34th Annual ACM Symposium on Theory of Computing (STOC), May 19-21, 2002, Montr{\'e}al, Qu{\'e}bec, Canada pp. 635-642,2002
http://doi.acm.org/10.1145/509907.509999
Bibtex
Author : Scott Aaronson
Title : Quantum lower bound for the collision problem
In : Proceedings on 34th Annual ACM Symposium on Theory of Computing (STOC), May 19-21, 2002, Montr{\'e}al, Qu{\'e}bec, Canada -
Address :
Date : 2002

Yaoyun Shi - Quantum Lower Bounds for the Collision and the Element Distinctness Problems

43rd Symposium on Foundations of Computer Science (FOCS 2002), 16-19 November 2002, Vancouver, BC, Canada, Proceedings pp. 513-519,2002
http://doi.ieeecomputersociety.org/10.1109/SFCS.2002.1181975
Bibtex
Author : Yaoyun Shi
Title : Quantum Lower Bounds for the Collision and the Element Distinctness Problems
In : 43rd Symposium on Foundations of Computer Science (FOCS 2002), 16-19 November 2002, Vancouver, BC, Canada, Proceedings -
Address :
Date : 2002

Scott Aaronson, Yaoyun Shi - Quantum lower bounds for the collision and the element distinctness problems

J. ACM 51(4):595-605,2004
http://doi.acm.org/10.1145/1008731.1008735
Bibtex
Author : Scott Aaronson, Yaoyun Shi
Title : Quantum lower bounds for the collision and the element distinctness problems
In : J. ACM -
Address :
Date : 2004