Bitcoin Forum
May 03, 2024, 10:26:18 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Thought experiment on security design of bitcoin protocol  (Read 1063 times)
capsqrl (OP)
Sr. Member
****
Offline Offline

Activity: 444
Merit: 250



View Profile
November 03, 2012, 04:56:46 PM
 #1

Just for fun, let's imagine an alternative reality in which Satoshi made a strange mistake in Bitcoin's design: instead of SHA-256, he used MD5. Everything else is exactly the same. What would some practical consequences of this be, with regards to the resilience of the bitcoin network, security of funds etc?

Norsk Bitcoin-bruker? Kom til /r/BitcoinNO på reddit!
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1714775178
Hero Member
*
Offline Offline

Posts: 1714775178

View Profile Personal Message (Offline)

Ignore
1714775178
Reply with quote  #2

1714775178
Report to moderator
1714775178
Hero Member
*
Offline Offline

Posts: 1714775178

View Profile Personal Message (Offline)

Ignore
1714775178
Reply with quote  #2

1714775178
Report to moderator
1714775178
Hero Member
*
Offline Offline

Posts: 1714775178

View Profile Personal Message (Offline)

Ignore
1714775178
Reply with quote  #2

1714775178
Report to moderator
kokjo
Legendary
*
Offline Offline

Activity: 1050
Merit: 1000

You are WRONG!


View Profile
November 03, 2012, 05:07:54 PM
Last edit: November 03, 2012, 07:03:09 PM by kokjo
 #2

[what i wrote only applies to preimage attacks, md5 only got collision attacks]

double spends, chain splitting, faster creation, able to make two different transaction with same hash(ie. replace transactions in blocks, without changing it's hash) + many other nasty things, i have not though about yet.

"The whole problem with the world is that fools and fanatics are always so certain of themselves and wiser people so full of doubts." -Bertrand Russell
Pieter Wuille
Legendary
*
qt
Offline Offline

Activity: 1072
Merit: 1174


View Profile WWW
November 03, 2012, 05:40:16 PM
 #3

All those things require a preimage attack. The only practical attack against MD5 is a collision attack.

I do Bitcoin stuff.
kjj
Legendary
*
Offline Offline

Activity: 1302
Merit: 1024



View Profile
November 03, 2012, 06:55:38 PM
 #4

The biggest consequence is that no one would have taken it seriously.  And even now that MD5 is considered to be totally broken and should never be used for anything at all, the other constraints in the system would cover our asses if we used them.

Being able to find a collision in MD5 is totally not the same thing as being able to find two valid blocks with the same MD5 hash, or two valid transactions with the same MD5 hash, or two private keys where the corresponding public keys have the same MD5 hash.

Pieter is right, collision attacks don't hurt us at all, and even in MD5, preimage attacks don't exist.  Well, they sorta do, but they still require more than 2120 operations, making them barely better than brute force.  And I'm not even sure that a full preimage attack could meet the system requirements.

17Np17BSrpnHCZ2pgtiMNnhjnsWJ2TMqq8
I routinely ignore posters with paid advertising in their sigs.  You should too.
Mike Hearn
Legendary
*
expert
Offline Offline

Activity: 1526
Merit: 1129


View Profile
November 08, 2012, 09:55:09 AM
 #5

I think the existence of forged SSL certs that exploit MD5 collisions means that the possibility of two different valid transactions that hash to the same value isn't impossible. We already know what happens in that case - the code gets confused and can be exploited (we saw it with the coinbase duplication issue).
kjj
Legendary
*
Offline Offline

Activity: 1302
Merit: 1024



View Profile
November 08, 2012, 12:18:11 PM
 #6

I think the existence of forged SSL certs that exploit MD5 collisions means that the possibility of two different valid transactions that hash to the same value isn't impossible. We already know what happens in that case - the code gets confused and can be exploited (we saw it with the coinbase duplication issue).

Quote from: Bob Jueneman, IETF-PKIX
There is nothing in any of these standards that would prevent me from including 1 gigabit
 MPEG movie of me playing with my cat as one of the RDN components of the DN in my certificate

SSL cert signing requests have no consistent structure beyond some very loose guidelines that vary a bit from CA to CA.  If you were trying to design a data format that was intentionally vulnerable to hash collision attacks, I doubt you could do a better job.

17Np17BSrpnHCZ2pgtiMNnhjnsWJ2TMqq8
I routinely ignore posters with paid advertising in their sigs.  You should too.
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!