Password recovery attack on authentication protocol MD4(Password||Challenge)

  • Authors:
  • Lei Wang;Kazuo Ohta;Noboru Kunihiro

  • Affiliations:
  • The University of Electro-Communications, Tokyo, Japan;The University of Electro-Communications, Tokyo, Japan;The University of Electro-Communications, Tokyo, Japan

  • Venue:
  • Proceedings of the 2008 ACM symposium on Information, computer and communications security
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Several widely used hash functions such as MD4 and MD5 have been proven to be insecure. As a result, it was announced that the security of APOP, which is a hash based challenge and response authentication protocol, is totally broken. Several candidates of strengthened APOP are considered. This paper deals with one of these candidates, which is described as Hash(Password||Challenge) whereas previous APOP is done as Hash(Challenge||Password). Actually, Hash(P||C) is already used in other protocols such as CHAP. The main contribution of this paper is the proposal of a password recovery attack on MD4(P||C). Let l be the length of password. If l ≤ 16, the whole password will be recovered with 237 online queries and 221 offline MD4 computations. If 16 l ≤ 36, after 237 online queries, offline complexity will be reduced into 28xl--107 from 28xl in exhaustive search case. Generally speaking, the complexity is reduced by 2107 MD4 computations. Our attack utilizes a new pseudo collision of MD4 (called second round pseudo collision) which reveals that collision resistance of hash function is not sufficient to guarantee the security of Hash(P||C). This is the first approach to attack authentication protocol Hash(P||C).