$3万亿市值又要归零?SHA-256 碰撞攻击取得突破

币圈资讯 阅读:35 2024-04-22 03:26:30 评论:0
美化布局示例

欧易(OKX)最新版本

【遇到注册下载问题请加文章最下面的客服微信】永久享受返佣20%手续费!

APP下载   全球官网 大陆官网

币安(Binance)最新版本

币安交易所app【遇到注册下载问题请加文章最下面的客服微信】永久享受返佣20%手续费!

APP下载   官网地址

火币HTX最新版本

火币老牌交易所【遇到注册下载问题请加文章最下面的客服微信】永久享受返佣20%手续费!

APP下载   官网地址

作者:OneKey中文 来源:X,@OneKeyCN

最近这样一条推特上了海外加密圈的热搜:「First practical SHA-256 collision for 31 steps.(首个 SHA-256 的 31 步可行碰撞攻击)」,配图是一张学术会议里的 PPT。

Solana 联创 Toly 转发道「We are so back」,似乎是想说,只有这样的牛市下才会有这样的新闻。

确实,恰逢在加密货币总市值才要回到前高 3 万亿美元的时间点,这个突破显得格外刺眼。要知道,如果 SHA-256 真的被破解了,各种加密货币都要一起完蛋,我们也会亏得只剩裤衩子。

这个突破是真的吗?

直接回答:是真的,确实突破了 SHA-256 碰撞攻击的新纪录。

这篇论文已经被被密码学三大旗舰会议之一的 EUROCRYPT 2024 接收。你可以在EUROCRYPT 官网(https://eurocrypt.iacr.org/2024/acceptedpapers.php…)查到。并且可以在这里(https://eprint.iacr.org/2024/349)查看论文原文,标题为《New Records in Collision Attacks on SHA-2(SHA-2 碰撞攻击新记录)》。

如何理解这一次的突破?

虽然会涉及很多密码学的知识,下文会用最浅显的语言帮你理解,也不会涉及太深的原理。

你首先需要知道, SHA-256 是什么。

SHA-256 是一种加密算法,属于论文标题中 SHA-2 系列算法的细分。它被广泛地用在密码学、数字签名、数据完整性校验等领域,是现代数字安全的基石。

在区块链行业里面,可以说是「顶梁柱」的存在,挖矿、私钥安全、L2 数据发布(DA)等等,几乎处处都有它的身影。

这个算法简单来说,就是将任意长度的输入转换为固定长度的输出(哈希值)。即无论输入的内容有多长多短,经过算法输出的哈希值始终为 256 位(32 个字节)。而且,它对输入很敏感,输入中微小的变动会产生截然不同的哈希值。同时,它是一个不可逆的函数,这意味着根据输入很容易得到输出,根据输出却无法高效地得到输入。

例如「OneKey 科普:加密安全一点就通」这个文本,经过 SHA-256 加密之后,就会得到「C612FD61C200F9C7DC16565A53C0F96A4DEBD64C21EB40AE5283D4D36433A24A」。

假如我偷偷改了里面的一点内容,如「TwoKey 科普:加密安全两点就通」。此时再加密,就变成了「C3C0E108AD1417259E97E8E913459B9CECD67C3BD20D8DFE938214567FB4EB08」,是完全不一样的结果。

这种关系,就好像人的指纹或者虹膜。每一个人都有独一无二的指纹和虹膜,所以我们可以用它们来验明身份、作为密码。SHA-256 的哈希值在这里是便数据的「指纹」。

而碰撞攻击 SHA-256 的意义,就在于对于某一个数据的「指纹」,去寻找另外一个攻击数据,使其能够生成一样的「指纹」,从而实现数据的伪造。

在 SHA-256 中,加密过程需要经过 64 步循环加密计算,这是算法设计者平衡了安全与效率后选择的步数。

当我们说在 SHA-256 的前 31 步中发现了碰撞时,这是在说论文作者通过特别的方法找到了两个不同的输入,这些输入在经过前 31 步的处理后,在内部中间状态上产生了相同的值,从而在经过剩余的 33 个步骤后有更大概率产生相同的哈希值输出。

当然,随着攻击步数的增加,找到满足碰撞条件的输入对的难度通常会以指数级增长。这是因为每增加一步,攻击碰撞分析中都需要考虑更多的内部状态变化和传播效应,这大大增加了计算和分析的复杂度。所以大家可能以为距离破解只剩一半了,其实还差了很多。

更何况,比特币区块的哈希值是通过对区块头信息进行两次 SHA-256 运算得到的,私钥生成公钥和地址的过程还有使用了椭圆曲线数字签名算法(ECDSA)、RIPEMD-160 算法。所以要想随心所欲篡改比特币区块信息、攻击私钥,还有很长一段路要走。

而对于比特币挖矿,挖矿过程本质上是寻找一个满足特定条件的散列值,这个过程需要通过反复尝试不同的nonce值来实现。只有能够更容易地找到符合条件的散列值碰撞,理论上才可能降低挖矿难度,从而影响比特币的工作量证明(PoW)机制。

SHA-256的碰撞攻击成功并不意味着能够直接影响挖矿的难度,除非碰撞攻击能够以某种方式加速寻找这样特定散列值的过程,否则对挖矿的直接影响有限。

假如真的被破解了怎么办?

这势必将会引发全球数字安全的信任危机。

整个 Web2 安全就先崩了,各种银行系统和政府机构可能都会紧急停止。加密货币的 3 万亿市值可能在这里会显得微不足道。

当然,好在加密货币是分叉升级的。对于比特币来讲,这种可怕的情况,肯定需要通过比特币改进提案(BIP)和硬分叉升级算法核心加密算法。这些问题早就已经在社区内经过广泛的讨论,也有很多备选方案。哪怕是量子计算突破了,届时也有会有相应的抗量子的算法去升级。

总而言之

突破了,但是不多。

我们只是在之前的研究上往前走了一点,这从学术上来讲当然是突破,非常值得关注。

尽管如此,距离破坏性的破解仍有不小的差距,短期内对加密货币的影响可能也是有限的。比特币和各种加密货币依旧安全,我们的裤衩子保住了。

对于任何安全敏感的数字系统来说,对新的密码学研究成果保持警觉是至关重要的。如果有任何证明 SHA-256 算法在实际中存在严重弱点的发现,那将可能会对比特币产生重大影响,包括但不限于信任度的损失和安全协议的改变。相信比特币开发者和社区的大家都会密切监视情况,并在必要时准备进行安全升级。


The author's Chinese source recently tweeted about the hot search of overseas crypto-circles. The picture of the first feasible collision attack is a co-creation retweet in an academic conference. It seems to mean that only in such a bull market will there be such news, which really coincides with the time when the total market value of crypto-currency will return to the top trillion dollars. This breakthrough is particularly dazzling. You know, if it is really cracked, all kinds of crypto-currencies will die together, and we will also lose only shorts. Is this breakthrough really direct? The answer is true, it has really broken the new record of collision attack. This paper has been accepted by one of the three flagship conferences of cryptography. You can find it in official website and check the original title of the paper here. How to understand this breakthrough? Although it will involve a lot of cryptography knowledge, the following will help you understand it in the simplest language, and it will not involve too deep principles. You first need to know what an encryption algorithm is, which belongs to the subdivision of a series of algorithms in the title of the paper. Widely used in cryptography, digital signature data integrity verification and other fields, it is the cornerstone of modern digital security. In the blockchain industry, it can be said that it is the pillar. Mining private keys, security data release and so on are almost everywhere. Simply put, this algorithm is to convert arbitrary length input into fixed length output hash value, that is, no matter how long or short the input content is, the hash value output by the algorithm is always bits and bytes, and it is very sensitive to the input. At the same time, it is an irreversible function, which means that it is easy to get the output according to the input, but it can't get the input efficiently according to the output. For example, popular science encryption is safer, and this text will be encrypted. If I secretly change a little content in it, such as popular science encryption, it will be safe at two o'clock, and then encryption will become a completely different result. This relationship is like a human fingerprint or iris. Everyone has a unique fingerprint and iris. Therefore, we can use them to verify the identity as the hash value of the password, which is the fingerprint of the data here, and the significance of collision attack lies in finding another attack data for the fingerprint of a certain data so that it can generate the same fingerprint, so as to realize the forgery of the data. In the encryption process, it needs to go through step-by-step encryption calculation, which is the number of steps chosen by the algorithm designer after balancing security and efficiency. When we say that the collision is found in the previous step, it means that the author of the paper has passed a special method. The method finds two different inputs, which produce the same value in the internal intermediate state after the previous step, so there is a greater probability of producing the same hash value output after the remaining steps. Of course, with the increase of the number of attack steps, the difficulty of finding the input pairs that meet the collision conditions usually increases exponentially, because more internal state changes and propagation effects need to be considered in the collision analysis with each additional step, which greatly increases the complexity of calculation and analysis. Therefore, you may think that the distance to crack is only half, but it is actually a lot worse. Moreover, the hash value of bitcoin block is the process of generating public key and address through the private key obtained by twice calculating the block header information, and the elliptic curve digital signature algorithm is used. Therefore, there is still a long way to go to tamper with bitcoin block information at will and attack the private key. For bitcoin mining, it is essentially to find a hash value that meets certain conditions. This process needs to pass. Repeatedly trying different values to achieve the goal, only when the qualified hash value can be found more easily can the collision theoretically reduce the difficulty of mining, thus affecting the workload proof mechanism of Bitcoin. The success of the collision attack does not mean that it can directly affect the difficulty of mining, unless the collision attack can speed up the process of finding such a specific hash value in some way, the direct impact on mining is limited. What if it is really cracked? This will inevitably lead to a crisis of trust in global digital security. Security will collapse first, and all kinds of banking systems and government agencies may stop the trillion-dollar market value of cryptocurrency urgently, which may seem insignificant here. Of course, fortunately, cryptocurrency is bifurcated and upgraded. For Bitcoin, this terrible situation definitely needs to be improved by Bitcoin and the hard bifurcated upgrade algorithm. These issues have been widely discussed in the community for a long time, and there are many alternatives. Even if quantum computing breaks through, there will be corresponding anti-quantum. In a word, the algorithm has broken through, but not much. We just made a little progress on the previous research. This is of course a breakthrough academically, which is very worthy of attention. Although there is still a big gap from the destructive cracking, the impact on cryptocurrencies in the short term may be limited. Bitcoin and various cryptocurrencies are still safe. For any security-sensitive digital system, it is very important to be alert to the new cryptographic research results. If there is any, Prove that the algorithm has serious weaknesses in practice, which may have a major impact on Bitcoin, including but not limited to the loss of trust and the change of security protocols. I believe that Bitcoin developers and everyone in the community will closely monitor the situation and prepare for security upgrades when necessary. 比特币今日价格行情网_okx交易所app_永续合约_比特币怎么买卖交易_虚拟币交易所平台

文字格式和图片示例

注册有任何问题请添加 微信:MVIP619 拉你进入群

弹窗与图片大小一致 文章转载注明 网址:https://netpsp.com/?id=55345

美化布局示例

欧易(OKX)最新版本

【遇到注册下载问题请加文章最下面的客服微信】永久享受返佣20%手续费!

APP下载   全球官网 大陆官网

币安(Binance)最新版本

币安交易所app【遇到注册下载问题请加文章最下面的客服微信】永久享受返佣20%手续费!

APP下载   官网地址

火币HTX最新版本

火币老牌交易所【遇到注册下载问题请加文章最下面的客服微信】永久享受返佣20%手续费!

APP下载   官网地址
可以去百度分享获取分享代码输入这里。
声明

1.本站遵循行业规范,任何转载的稿件都会明确标注作者和来源;2.本站的原创文章,请转载时务必注明文章作者和来源,不尊重原创的行为我们将追究责任;3.作者投稿可能会经我们编辑修改或补充。

发表评论
平台列表
美化布局示例

欧易(OKX)

  全球官网 大陆官网

币安(Binance)

  官网

火币(HTX)

  官网

Gate.io

  官网

Bitget

  官网

deepcoin

  官网
关注我们

若遇到问题,加微信客服---清歌

搜索
排行榜
扫一扫,加我为微信好友加我为微信好友