Password recovery on challenge and response: impossible differential attack on hash function

  • Authors:
  • Yu Sasaki;Lei Wang;Kazuo Ohta;Noboru Kunihiro

  • Affiliations:
  • NTT Information Sharing Platform Laboratories, NTT Corporation, Musashino-shi, Tokyo, Japan;The University of Electro-Communications, Chofu-shi, Tokyo, Japan;The University of Electro-Communications, Chofu-shi, Tokyo, Japan;University of Tokyo and The University of Electro-Communications, Chofu-shi, Tokyo, Japan

  • Venue:
  • AFRICACRYPT'08 Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We propose practical password recovery attacks against two challenge-response authentication protocols using MD4. When a response is computed as MD4(Password||Challenge), passwords up to 12 characters are practically recovered. To recover up to 8 characters, we need 16 times the amount of eavesdropping and 16 times the number of queries, and the off-line complexity is less than 235 MD4 computations. To recover up to 12 characters, we need 210 times the amount of eavesdropping and 210 times the number of queries, and the off-line complexity is less than 240 MD4 computations.When a response is computed as MD4(Password||Challenge||Password), passwords up to 8 characters are practically recovered by 28 times the amount of eavesdropping and 28 times the number of queries, and the off-line complexity is less than 239 MD4 computations. Our approach is similar to the "Impossible differential attack", which was originally proposed for recovering the block cipher key. Good impossible differentials for hash functions are achieved by using local collision. This indicates that the presence of one practical local collision can damage the security of protocols.