Sci/Tech Announcing the first SHA1 collision

tom_mai78101

The Helper Connoisseur / Ex-MineCraft Host
Staff member
Reaction score
1,676
Cryptographic hash functions like SHA-1 are a cryptographer’s swiss army knife. You’ll find that hashes play a role in browser security, managing code repositories, or even just detecting duplicate files in storage. Hash functions compress large amounts of data into a small message digest. As a cryptographic requirement for wide-spread use, finding two messages that lead to the same digest should be computationally infeasible. Over time however, this requirement can fail due to attacks on the mathematical underpinnings of hash functions or to increases in computational power.

Today, 10 years after of SHA-1 was first introduced, we are announcing the first practical technique for generating a collision. This represents the culmination of two years of research that sprung from a collaboration between the CWI Institute in Amsterdam and Google. We’ve summarized how we went about generating a collision below. As a proof of the attack, we are releasing two PDFs that have identical SHA-1 hashes but different content.

For the tech community, our findings emphasize the necessity of sunsetting SHA-1 usage. Google has advocated the deprecation of SHA-1 for many years, particularly when it comes to signing TLS certificates. As early as 2014, the Chrome team announced that they would gradually phase out using SHA-1. We hope our practical attack on SHA-1 will cement that the protocol should no longer be considered secure.

We hope that our practical attack against SHA-1 will finally convince the industry that it is urgent to move to safer alternatives such as SHA-256.

A collision occurs when two distinct pieces of data—a document, a binary, or a website’s certificate—hash to the same digest as shown above. In practice, collisions should never occur for secure hash functions. However if the hash algorithm has some flaws, as SHA-1 does, a well-funded attacker can craft a collision. The attacker could then use this collision to deceive systems that rely on hashes into accepting a malicious file in place of its benign counterpart. For example, two insurance contracts with drastically different terms.

 
Last edited by a moderator:

Accname

2D-Graphics enthusiast
Reaction score
1,462
collisions should never occur for secure hash functions.
What a huge pile of shit. There will be collisions for ANY hash function. Unless the hash functions allows to create output of arbitrary size there is only a limited number of hash codes it can produce. How is it possible to map an infinite number of objects to a finite number of codes without collisions? Its not...
 

jonas

You can change this now in User CP.
Reaction score
67
don't be so hard on them Accname, by collision they mean forced collision, i.e., given a hash how long do they need to create a matching key
 

Accname

2D-Graphics enthusiast
Reaction score
1,462
Are you talking about having an algorithm to generate an object which will collide with a given object?
Because if that is what this article is about they could have made that more obvious.
 

Accname

2D-Graphics enthusiast
Reaction score
1,462
But that could be independent of each other. They first say it was the first collision, then they say they found an algorithm for generating them. It could well be that one led to the other, or that there was quite a bit of time in between. It was not made obvious that there have been many collisions before and they are talking about the first forced collision. At least not in the little bit quoted above (didnt read the source).
 

jonas

You can change this now in User CP.
Reaction score
67
It's written confusingly, but it's quite obvious that what the team did was force collisions, with a proof in the form of a collision (which they would claim was forced).

Anyways, I'm not sure if I would even disagree with the wording "In practice, collisions should never occur for secure hash functions". I don't know much about the practice of cryptographic hashing, but I would assume that with 160 bits of data, the chance of a collision in practice - i.e., counting only those inputs which have been hashed in practice - is reasonably low.
 
General chit-chat
Help Users
  • No one is chatting at the moment.

      The Helper Discord

      Staff online

      Members online

      Affiliates

      Hive Workshop NUON Dome World Editor Tutorials

      Network Sponsors

      Apex Steel Pipe - Buys and sells Steel Pipe.
      Top