翻訳と辞書
Words near each other
・ Preljina
・ Preljocaj
・ Preljub
・ Preljubje
・ Preljubovići
・ Prell
・ Prelle
・ Prellenkirchen
・ Preller
・ Preignac
・ Preignan
・ Preigney
・ Preikestolen
・ Preikestolen Ridge
・ Preila
Preimage attack
・ Preimage theorem
・ Preimplantation genetic diagnosis
・ Preimplantation genetic haplotyping
・ Preincarnate
・ Preincarnate (novel)
・ Preincarnation
・ Preiner Gscheid Pass
・ Preinitiation complex
・ Preintuitionism
・ Preis
・ Preis der Deutschen Einheit
・ Preis der deutschen Filmkritik
・ Preis der deutschen Schallplattenkritik
・ Preis der Diana


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Preimage attack : ウィキペディア英語版
Preimage attack
In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function should resist attacks on its preimage.
In the context of attack, there are two types of preimage resistance:
* ''preimage resistance'': for essentially all pre-specified outputs, it is computationally infeasible to find any input that hashes to that output, i.e., given ''y'', it is difficult to find an ''x'' such that .〔

* ''second-preimage resistance'': it is computationally infeasible to find any second input which has the same output as that of a specified input, i.e., given ''x'', it is difficult to find a second preimage such that .〔
These can be compared with a collision resistance, in which it is computationally infeasible to find any two distinct inputs ''x'', ''x''′ that hash to the same output, i.e., such that .〔
Collision resistance implies second-preimage resistance,〔 but does not guarantee preimage resistance.〔
== Applied preimage attacks ==
By definition, an ideal hash function is such that the fastest way to compute a first or second preimage is through a brute force attack. For an ''n''-bit hash, this attack has a time complexity 2''n'', which is considered too high for a typical output size of ''n'' = 128 bits. If such complexity is the best that can be achieved by an adversary, then the hash function is considered preimage-resistant.
Faster preimage attacks can be found by cryptanalysing certain hash functions, and are specific to that function. Some significant preimage attacks have already been discovered, but they are not yet practical. If a practical preimage attack is discovered, it would drastically affect many Internet protocols. In this case, "practical" means that it could be executed by an attacker with a reasonable amount of resources. For example, a preimaging attack that costs trillions of dollars and takes decades to preimage one desired hash value or one message is not practical; one that costs a few thousand dollars and takes a few weeks might be very practical.
All currently known practical or almost-practical attacks on MD5 and SHA-1 are collision attacks. In general, a collision attack is easier to mount than a preimage attack, as it is not restricted by any set value (any two values can be used to collide). The time complexity of the collision attack, in contrast, is 2''n''/2.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Preimage attack」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.