43

Is it possible to reverse a SHA-1?

I'm thinking about using a SHA-1 to create a simple lightweight system to authenticate a small embedded system that communicates over an unencrypted connection.

Let's say that I create a sha1 like this with input from a "secret key" and spice it with a timestamp so that the SHA-1 will change all the time.

sha1("My Secret Key"+"a timestamp")

Then I include this SHA-1 in the communication and the server, which can do the same calculation. And hopefully, nobody would be able to figure out the "secret key".

But is this really true?

If you know that this is how I did it, you would know that I did put a timestamp in there and you would see the SHA-1. Can you then use those two and figure out the "secret key"?

secret_key = bruteforce_sha1(sha1, timestamp)

Note1: I guess you could brute force in some way, but how much work would that actually be?

Note2: I don't plan to encrypt any data, I just would like to know who sent it.

8
  • 26
    Resembles reversing a pie. Even if you know how much eggs has the baker put in it the best you can do is trying to bake exactly the same pie :).
    – Li0liQ
    Feb 10, 2010 at 7:34
  • Cryptographic systems are almost always implemented incorrectly. / If the space of possible plain text is sufficiently small then it is feasible to run through all reasonable combinations. A few years ago on a single core workstation, I ran through 32-bits worth of MD5 in about an hour of brute force (using a trivial Java program). Feb 10, 2010 at 9:55
  • how do you know that server and client have the exact same time so the server can reproduce a client-created hash?
    – Karsten
    Feb 12, 2010 at 22:55
  • @Karsten: client-timestamp needs to be transmitted as part of the message
    – Thilo
    Feb 13, 2010 at 1:10
  • Both will probably use some kind of time sync like ntp.
    – Johan
    Feb 13, 2010 at 7:41

11 Answers 11

49

No, you cannot reverse SHA-1, that is exactly why it is called a Secure Hash Algorithm.

What you should definitely be doing though, is include the message that is being transmitted into the hash calculation. Otherwise a man-in-the-middle could intercept the message, and use the signature (which only contains the sender's key and the timestamp) to attach it to a fake message (where it would still be valid).

And you should probably be using SHA-256 for new systems now.

sha("My Secret Key"+"a timestamp" + the whole message to be signed)

You also need to additionally transmit the timestamp in the clear, because otherwise you have no way to verify the digest (other than trying a lot of plausible timestamps).

If a brute force attack is feasible depends on the length of your secret key.

The security of your whole system would rely on this shared secret (because both sender and receiver need to know, but no one else). An attacker would try to go after the key (either but brute-force guessing or by trying to get it from your device) rather than trying to break SHA-1.

13
  • 13
    You definitely can find collisions for SHA-1, it just isn't a very fast process. Feb 10, 2010 at 7:39
  • 5
    rather than hashing like this, you should use HMAC which was written for this purpose and guards against various attacks that this approach above is vulnerable to. Well, vulnerable if you are the NSA or China, that is.
    – Will
    Feb 10, 2010 at 10:13
  • 1
    I have a smaller embedded system in mind, so let's see how far the resources go :)
    – Johan
    Feb 10, 2010 at 11:50
  • You'll have to send the timestamp and the message along with the hash, and you'll be exposed to extension attacks and timestamp collisions and such.
    – Will
    Feb 10, 2010 at 12:06
  • +1 for a good answer. Having a good shared secret is an interesting problem, Diffie-Hellman is a good solution. @Piskvor Finding a collision for sha1 isn't the same as reversing it!!!
    – rook
    Feb 10, 2010 at 18:26
30

SHA-1 is a hash function that was designed to make it impractically difficult to reverse the operation. Such hash functions are often called one-way functions or cryptographic hash functions for this reason.

However, SHA-1's collision resistance was theoretically broken in 2005. This allows finding two different input that has the same hash value faster than the generic birthday attack that has 280 cost with 50% probability. In 2017, the collision attack become practicable as known as shattered.

As of 2015, NIST dropped SHA-1 for signatures. You should consider using something stronger like SHA-256 for new applications.

Jon Callas on SHA-1:

It's time to walk, but not run, to the fire exits. You don't see smoke, but the fire alarms have gone off.

3
  • 1
    Good that you warn, but does it answer the question at all?
    – Will
    Feb 10, 2010 at 8:14
  • 8
    "impractically difficult to reverse" seems to answer it.
    – Thilo
    Feb 10, 2010 at 8:21
  • 1
    good sha1 information, but did not really answer my question.
    – Johan
    Feb 10, 2010 at 9:26
16

The question is actually how to authenticate over an insecure session.

The standard why to do this is to use a message digest, e.g. HMAC.

You send the message plaintext as well as an accompanying hash of that message where your secret has been mixed in.

So instead of your:

sha1("My Secret Key"+"a timestamp")

You have:

msg,hmac("My Secret Key",sha(msg+msg_sequence_id))

The message sequence id is a simple counter to keep track by both parties to the number of messages they have exchanged in this 'session' - this prevents an attacker from simply replaying previous-seen messages.

This the industry standard and secure way of authenticating messages, whether they are encrypted or not.


(this is why you can't brute the hash:)

A hash is a one-way function, meaning that many inputs all produce the same output.

As you know the secret, and you can make a sensible guess as to the range of the timestamp, then you could iterate over all those timestamps, compute the hash and compare it.

Of course two or more timestamps within the range you examine might 'collide' i.e. although the timestamps are different, they generate the same hash.

So there is, fundamentally, no way to reverse the hash with any certainty.

1
  • 2
    @Johan "fairly secure" is rather understating it. "Secure" is more accurate.
    – Will
    Feb 10, 2010 at 10:10
9

In mathematical terms, only bijective functions have an inverse function. But hash functions are not injective as there are multiple input values that result in the same output value (collision).

So, no, hash functions can not be reversed. But you can look for such collisions.


Edit

As you want to authenticate the communication between your systems, I would suggest to use HMAC. This construct to calculate message authenticate codes can use different hash functions. You can use SHA-1, SHA-256 or whatever hash function you want.

And to authenticate the response to a specific request, I would send a nonce along with the request that needs to be used as salt to authenticate the response.

1
  • 2
    I did not find it very compelling and wanted to see Mark's answer on top (at the time, they both had the same score). Just saying that only bijective functions can be reversed is not very helpful here. You could say the same thing for calculating x mod 4. Not bijective, but not secure, either.
    – Thilo
    Feb 10, 2010 at 7:47
3

It is not entirely true that you cannot reverse SHA-1 encrypted string.

You cannot directly reverse one, but it can be done with rainbow tables.

Wikipedia: A rainbow table is a precomputed table for reversing cryptographic hash functions, usually for cracking password hashes. Tables are usually used in recovering a plaintext password up to a certain length consisting of a limited set of characters.

Essentially, SHA-1 is only as safe as the strength of the password used. If users have long passwords with obscure combinations of characters, it is very unlikely that existing rainbow tables will have a key for the encrypted string.

You can test your encrypted SHA-1 strings here: http://sha1.gromweb.com/

There are other rainbow tables on the internet that you can use so Google reverse SHA1.

2
  • that is a really interesting web site. I tried a few examples from a development project I am on. The first was the SHA1 of "admin" which then reversed to "Adminadmin" Then I used "Alan" which reversed to "Alanalan" (currently on latest list). Any idea of why the string gets repeated like that?
    – AlanObject
    May 5, 2017 at 19:50
  • @AlanObject Alan is 93a6742abd1bcf98fcbad51928ab772702fb0998, Alanalan is be9c46a76a6b42899db23c692f36746e5c62bf4b, admin is d033e22ae348aeb5660fc2140aec35850c4da997 and Adminadmin is 2b9498d58ca0101d310357134a82b0dffb079606. These are all different values. Jun 19, 2018 at 10:39
2

Note that the best attacks against MD5 and SHA-1 have been about finding any two arbitrary messages m1 and m2 where h(m1) = h(m2) or finding m2 such that h(m1) = h(m2) and m1 != m2. Finding m1, given h(m1) is still computationally infeasible.

Also, you are using a MAC (message authentication code), so an attacker can't forget a message without knowing secret with one caveat - the general MAC construction that you used is susceptible to length extension attack - an attacker can in some circumstances forge a message m2|m3, h(secret, m2|m3) given m2, h(secret, m2). This is not an issue with just timestamp but it is an issue when you compute MAC over messages of arbitrary length. You could append the secret to timestamp instead of pre-pending but in general you are better off using HMAC with SHA1 digest (HMAC is just construction and can use MD5 or SHA as digest algorithms).

Finally, you are signing just the timestamp and the not the full request. An active attacker can easily attack the system especially if you have no replay protection (although even with replay protection, this flaw exists). For example, I can capture timestamp, HMAC(timestamp with secret) from one message and then use it in my own message and the server will accept it.

Best to send message, HMAC(message) with sufficiently long secret. The server can be assured of the integrity of the message and authenticity of the client.

You can depending on your threat scenario either add replay protection or note that it is not necessary since a message when replayed in entirety does not cause any problems.

0

Hashes are dependent on the input, and for the same input will give the same output.

So, in addition to the other answers, please keep the following in mind:

If you start the hash with the password, it is possible to pre-compute rainbow tables, and quickly add plausible timestamp values, which is much harder if you start with the timestamp.

So, rather than use sha1("My Secret Key"+"a timestamp")

go for sha1("a timestamp"+"My Secret Key")

1
  • No, the order of the salt and the data has no relevance to the predictability of a secure hash (the order of an initialization vector and the cleartext is very important for reversible encryption)
    – symcbean
    May 18, 2017 at 22:17
0

I believe the accepted answer is technically right but wrong as it applies to the use case: to create & transmit tamper evident data over public/non-trusted mediums.

Because although it is technically highly-difficult to brute-force or reverse a SHA hash, when you are sending plain text "data & a hash of the data + secret" over the internet, as noted above, it is possible to intelligently get the secret after capturing enough samples of your data. Think about it - your data may be changing, but the secret key remains the same. So every time you send a new data blob out, it's a new sample to run basic cracking algorithms on. With 2 or more samples that contain different data & a hash of the data+secret, you can verify that the secret you determine is correct and not a false positive.

This scenario is similar to how Wifi crackers can crack wifi passwords after they capture enough data packets. After you gather enough data it's trivial to generate the secret key, even though you aren't technically reversing SHA1 or even SHA256. The ONLY way to ensure that your data has not been tampered with, or to verify who you are talking to on the other end, is to encrypt the entire data blob using GPG or the like (public & private keys). Hashing is, by nature, ALWAYS insecure when the data you are hashing is visible.

Practically speaking it really depends on the application and purpose of why you are hashing in the first place. If the level of security required is trivial or say you are inside of a 100% completely trusted network, then perhaps hashing would be a viable option. Hope no one on the network, or any intruder, is interested in your data. Otherwise, as far as I can determine at this time, the only other reliably viable option is key-based encryption. You can either encrypt the entire data blob or just sign it.

Note: This was one of the ways the British were able to crack the Enigma code during WW2, leading to favor the Allies.

Any thoughts on this?

0
0

SHA1 was designed to prevent recovery of the original text from the hash. However, SHA1 databases exists, that allow to lookup the common passwords by their SHA hash.

0

Is it possible to reverse a SHA-1?

SHA-1 was meant to be a collision-resistant hash, whose purpose is to make it hard to find distinct messages that have the same hash. It is also designed to have preimage-resistant, that is it should be hard to find a message having a prescribed hash, and second-preimage-resistant, so that it is hard to find a second message having the same hash as a prescribed message.

SHA-1's collision resistance is broken practically in 2017 by Google's team and NIST already removed the SHA-1 for signature purposes in 2015.

SHA-1 pre-image resistance, on the other hand, still exists. One should be careful about the pre-image resistance, if the input space is short, then finding the pre-image is easy. So, your secret should be at least 128-bit.

SHA-1("My Secret Key"+"a timestamp")

This is the pre-fix secret construction has an attack case known as the length extension attack on the Merkle-Damgard based hash function like SHA-1. Applied to the Flicker. One should not use this with SHA-1 or SHA-2. One can use

  • HMAC-SHA-256 (HMAC doesn't require the collision resistance of the hash function therefore SHA-1 and MD5 are still fine for HMAC, however, forgot about them) to achieve a better security system. HMAC has a cost of double call of the hash function. That is a weakness for time demanded systems. A note; HMAC is a beast in cryptography.

  • KMAC is the pre-fix secret construction from SHA-3, since SHA-3 has resistance to length extension attack, this is secure.

  • Use BLAKE2 with pre-fix construction and this is also secure since it has also resistance to length extension attacks. BLAKE is a really fast hash function, and now it has a parallel version BLAKE3, too (need some time for security analysis). Wireguard uses BLAKE2 as MAC.

Then I include this SHA-1 in the communication and the server, which can do the same calculation. And hopefully, nobody would be able to figure out the "secret key".

But is this really true?

If you know that this is how I did it, you would know that I did put a timestamp in there and you would see the SHA-1. Can you then use those two and figure out the "secret key"?

secret_key = bruteforce_sha1(sha1, timestamp)

You did not define the size of your secret. If your attacker knows the timestamp, then they try to look for it by searching. If we consider the collective power of the Bitcoin miners, as of 2022, they reach around ~293 double SHA-256 in a year. Therefore, you must adjust your security according to your risk. As of 2022, NIST's minimum security is 112-bit. One should consider the above 128-bit for the secret size.

Note1: I guess you could brute force in some way, but how much work would that actually be?

Given the answer above. As a special case, against the possible implementation of Grover's algorithm ( a Quantum algorithm for finding pre-images), one should use hash functions larger than 256 output size.

Note2: I don't plan to encrypt any data, I just would like to know who sent it.

This is not the way. Your construction can only work if the secret is mutually shared like a DHKE. That is the secret only known to party the sender and you. Instead of managing this, a better way is to use digital signatures to solve this issue. Besides, one will get non-repudiation, too.

0

Any hashing algorithm is reversible, if applied to strings of max length L. The only matter is the value of L. To assess it exactly, you could run the state of art dehashing utility, hashcat. It is optimized to get best performance of your hardware.

That's why you need long passwords, like 12 characters. Here they say for length 8 the password is dehashed (using brute force) in 24 hours (1 GPU involved). For each extra character multiply it by alphabet length (say 50). So for 9 characters you have 50 days, for 10 you have 6 years, and so on. It's definitely inaccurate, but can give us an idea, what the numbers could be.

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.