Global Information Lookup Global Information

Preimage attack information


In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function should resist attacks on its preimage (set of possible inputs).

In the context of attack, there are two types of preimage resistance:

  • preimage resistance: for essentially all pre-specified outputs, it is computationally infeasible to find any input that hashes to that output; i.e., given y, it is difficult to find an x such that h(x) = y.[1]
  • second-preimage resistance: for a specified input, it is computationally infeasible to find another input which produces the same output; i.e., given x, it is difficult to find a second input x′ ≠ x such that h(x) = h(x′).[1]

These can be compared with a collision resistance, in which it is computationally infeasible to find any two distinct inputs x, x that hash to the same output; i.e., such that h(x) = h(x′).[1]

Collision resistance implies second-preimage resistance. Second-preimage resistance implies preimage resistance only if the size of the hash function's inputs can be substantially (e.g., factor 2) larger than the size of the hash function's outputs.[1] Conversely, a second-preimage attack implies a collision attack (trivially, since, in addition to x, x is already known right from the start).

  1. ^ a b c d Rogaway, P.; Shrimpton, T. (2004). "Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance" (PDF). Fast Software Encryption. Lecture Notes in Computer Science. Vol. 3017. Springer-Verlag. pp. 371–388. doi:10.1007/978-3-540-25937-4_24. ISBN 978-3-540-22171-5. Retrieved 17 November 2012.

and 21 Related for: Preimage attack information

Request time (Page generated in 0.8363 seconds.)

Preimage attack

Last Update:

should resist attacks on its preimage (set of possible inputs). In the context of attack, there are two types of preimage resistance: preimage resistance:...

Word Count : 895

Merkle tree

Last Update:

root does not indicate the tree depth, enabling a second-preimage attack in which an attacker creates a document other than the original that has the same...

Word Count : 1787

Collision attack

Last Update:

collision attack on a cryptographic hash tries to find two inputs producing the same hash value, i.e. a hash collision. This is in contrast to a preimage attack...

Word Count : 2010

Hash function security summary

Last Update:

Collision attack Preimage attack Length extension attack Cipher security summary Tao Xie; Fanbao Liu; Dengguo Feng (25 March 2013). "Fast Collision Attack on...

Word Count : 1055

MD5

Last Update:

computing cluster. In April 2009, an attack against MD5 was published that breaks MD5's preimage resistance. This attack is only theoretical, with a computational...

Word Count : 4712

Birthday attack

Last Update:

{2^{n}}}=2^{n/2}} , with 2 n − 1 {\textstyle 2^{n-1}} being the classical preimage resistance security with the same probability. There is a general (though...

Word Count : 2188

MD4

Last Update:

generate collisions in less than two MD4 hash operations. A theoretical preimage attack also exists. A variant of MD4 is used in the ed2k URI scheme to provide...

Word Count : 840

Shabal

Last Update:

(45-bit) pseudo-collision attack on the Shabal compression function with time complexity 284 was presented. A preimage attack with 2497 time and 2400 memory...

Word Count : 1139

Streebog

Last Update:

Ma, et al, describe a preimage attack that takes 2496 time and 264 memory or 2504 time and 211 memory to find a single preimage of GOST-512 reduced to...

Word Count : 854

Avalanche effect

Last Update:

the hash function being exposed to attacks including collision attacks, length extension attacks, and preimage attacks. Constructing a cipher or hash to...

Word Count : 568

HMAC

Last Update:

allow an attacker to devise a forgery attack on HMAC. Furthermore, differential and rectangle distinguishers can lead to second-preimage attacks. HMAC with...

Word Count : 2305

Cryptographic hash function

Last Update:

{\displaystyle 2^{n}} (a practical example can be found in § Attacks on hashed passwords); A second preimage resistance strength, with the same expectations, refers...

Word Count : 6228

PBKDF2

Last Update:

sliding computational cost, used to reduce vulnerability to brute-force attacks. PBKDF2 is part of RSA Laboratories' Public-Key Cryptography Standards...

Word Count : 1341

Bcrypt

Last Update:

in 1999. Besides incorporating a salt to protect against rainbow table attacks, bcrypt is an adaptive function: over time, the iteration count can be...

Word Count : 2767

Argon2

Last Update:

cracking attacks. It accesses the memory array in a password dependent order, which reduces the possibility of time–memory trade-off (TMTO) attacks, but introduces...

Word Count : 1491

NIST hash function competition

Last Update:

Newbold. "Observations and Attacks On The SHA-3 Candidate Blender" (PDF). Retrieved December 23, 2008. Florian Mendel. "Preimage Attack on Blender" (PDF). Retrieved...

Word Count : 2244

File verification

Last Update:

not detected by a hash comparison. In cryptography, this attack is called a preimage attack. For this purpose, cryptographic hash functions are employed...

Word Count : 668

Yescrypt

Last Update:

Arch Linux. The function is more resistant to offline password-cracking attacks than SHA-512. It is based on Scrypt. Lyra2 Password Hashing Competition...

Word Count : 101

Rainbow table

Last Update:

the hands of attackers, they can use a precomputed rainbow table to recover the plaintext passwords. A common defense against this attack is to compute...

Word Count : 3446

Sponge function

Last Update:

transformation function f. In hash applications, resistance to collision or preimage attacks depends on C, and its size (the "capacity" c) is typically twice the...

Word Count : 811

Authenticated encryption

Last Update:

Encrypt-then-MAC approach) implies security against an adaptive chosen ciphertext attack, provided that both functions meet minimum required properties. Katz and...

Word Count : 2075

PDF Search Engine © AllGlobal.net