Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Marc Stevens is active.

Publication


Featured researches published by Marc Stevens.


international cryptology conference | 2009

Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate

Marc Stevens; Alexander Sotirov; Jacob Appelbaum; Arjen K. Lenstra; David Molnar; Dag Arne Osvik; Benne de Weger

We present a refined chosen-prefix collision construction for MD5 that allowed creation of a rogue Certification Authority (CA) certificate, based on a collision with a regular end-user website certificate provided by a commercial CA. Compared to the previous construction from Eurocrypt 2007, this paper describes a more flexible family of differential paths and a new variable birthdaying search space. Combined with a time-memory trade-off, these improvements lead to just three pairs of near-collision blocks to generate the collision, enabling construction of RSA moduli that are sufficiently short to be accepted by current CAs. The entire construction is fast enough to allow for adequate prediction of certificate serial number and validity period: it can be made to require about 249 MD5 compression function calls. Finally, we improve the complexity of identical-prefix collisions for MD5 to about 216 MD5 compression function calls and use it to derive a practical single-block chosen-prefix collision construction of which an example is given.


theory and application of cryptographic techniques | 2013

New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis

Marc Stevens

The main contributions of this paper are two-fold. Firstly, we present a novel direction in the cryptanalysis of the crypto- graphic hash function SHA-1. Our work builds on previous cryptanalytic efforts on SHA-1 based on combinations of local collisions. Due to depen- dencies, previous approaches used heuristic corrections when combining the success probabilities and message conditions of the individual local collisions. Although this leads to success probabilities that are seemingly sufficient for feasible collision attacks, this approach most often does not lead to the maximum success probability possible as desired. We introduce novel techniques that enable us to determine the theoretical maximum success probability for a given set of (dependent) local colli- sions, as well as the smallest set of message conditions that attains this probability. We apply our new techniques and present an implemented open-source near-collision attack on SHA-1 with a complexity equivalent to 2 57.5 SHA-1 compressions. Secondly, we present an identical-prefix collision attack and a chosen- prefix collision attack on SHA-1 with complexities equivalent to approx- imately 2 61 and 2 77.1 SHA-1 compressions, respectively.


international cryptology conference | 2016

Freestart Collision for Full SHA-1

Marc Stevens; Pierre Karpman; Thomas Peyrin

This article presents an explicit freestart colliding pair for SHA-1, i.e. a collision for its internal compression function. This is the first practical break of the full SHA-1, reaching all 80 out of 80 steps. Only 10i¾?days of computation on a 64-GPU cluster were necessary to perform this attack, for a runtime cost equivalent to approximately


international cryptology conference | 2017

The First Collision for Full SHA-1

Marc Stevens; Elie Bursztein; Pierre Karpman; Ange Albertini; Yarik Markov


international cryptology conference | 2015

Practical free-start collision attacks on 76-step SHA-1

Pierre Karpman; Thomas Peyrin; Marc Stevens

2^{57.5}


IACR Cryptology ePrint Archive | 2017

Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds

Anne Canteaut; Eran Lambooij; Samuel Neves; Shahram Rasoolzadeh; Yu Sasaki; Marc Stevens


international cryptology conference | 2015

Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware

M.J. Fillinger; Marc Stevens

257.5 calls to the compression function of SHA-1 on GPU. This work builds on a continuous series of cryptanalytic advancements on SHA-1 since the theoretical collision attack breakthrough of 2005. In particular, we reuse the recent work on 76-step SHA-1 of Karpman et al. from CRYPTO 2015 that introduced an efficient framework to implement freestart collisions on GPUs; we extend it by incorporating more sophisticated accelerating techniques such as boomerangs. We also rely on the results of Stevens from EUROCRYPT 2013 to obtain optimal attack conditions; using these techniques required further refinements for this work. Freestart collisions do not directly imply a collision for the full hash function. However, this work is an important milestone towards an actual SHA-1 collision and it further shows how GPUs can be used very efficiently for this kind of attack. Based on the state-of-the-art collision attack on SHA-1 by Stevens from EUROCRYPT 2013, we are able to present new projections on the computational and financial cost required for a SHA-1 collision computation. These projections are significantly lower than what was previously anticipated by the industry, due to the use of the more cost efficient GPUs compared to regular CPUs. We therefore recommend the industry, in particular Internet browser vendors and Certification Authorities, to retract SHA-1 quickly. We hope the industry has learned from the events surrounding the cryptanalytic breaks of MD5 and will retract SHA-1 before concrete attacks such as signature forgeries appear in the near future.


international conference on selected areas in cryptography | 2016

New Second Preimage Attacks on Dithered Hash Functions with Low Memory Complexity

Muhammad Barham; Orr Dunkelman; Stefan Lucks; Marc Stevens

SHA-1 is a widely used 1995 NIST cryptographic hash function standard that was officially deprecated by NIST in 2011 due to fundamental security weaknesses demonstrated in various analyses and theoretical attacks.


IACR Cryptology ePrint Archive | 2006

Fast Collision Attack on MD5

Marc Stevens

In this paper we analyze the security of the compression function of SHA-1 against collision attacks, or equivalently free-start collisions on the hash function. While a lot of work has been dedicated to the analysis of SHA-1 in the past decade, this is the first time that free-start collisions have been considered for this function. We exploit the additional freedom provided by this model by using a new start-from-the-middle approach in combination with improvements on the cryptanalysis tools that have been developed for SHA-1 in the recent years. This results in particular in better differential paths than the ones used for hash function collisions so far. Overall, our attack requires about \(2^{50}\) evaluations of the compression function in order to compute a one-block free-start collision for a 76-step reduced version, which is so far the highest number of steps reached for a collision on the SHA-1 compression function. We have developed an efficient GPU framework for the highly branching code typical of a cryptanalytic collision attack and used it in an optimized implementation of our attack on recent GTX 970 GPUs. We report that a single cheap US


Probability in the Engineering and Informational Sciences | 2008

MD5 considered harmful today, creating a rogue CA certificate

Alexander Sotirov; Marc Stevens; Jacob Appelbaum; Arjen K. Lenstra; David Molnar; Dag Arne Osvik; B. de Weger

350 GTX 970 is sufficient to find the collision in less than 5 days. This showcases how recent mainstream GPUs seem to be a good platform for expensive and even highly-branching cryptanalysis computations. Finally, our work should be taken as a reminder that cryptanalysis on SHA-1 continues to improve. This is yet another proof that the industry should quickly move away from using this function.

Collaboration


Dive into the Marc Stevens's collaboration.

Top Co-Authors

Avatar

Benne de Weger

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Pierre Karpman

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Dag Arne Osvik

École Polytechnique Fédérale de Lausanne

View shared research outputs
Researchain Logo
Decentralizing Knowledge