AI will break SHA256. It’s probably backdoored already look who made it. But cry... (2024)

threshold on Jan 26, 2022 | parent | context | favorite | on: The impact of hardware specifications on reaching ...


AI will break SHA256. It’s probably backdoored already look who made it.

But crypto won’t last long enough for that to be meaningful. I give bitcoin 3 months to the floor.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (1)

kyruzic on Jan 26, 2022 | next [–]


This is perhaps one of the most ill-informed comments of all time.

AI cannot magically make math not exist, but nice try.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (2)

threshold on Jan 26, 2022 | parent | next [–]


No, it’s perfectly valid for an AI break an algorithm where a human cannot. You’ll see

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (3)

astrange on Jan 27, 2022 | root | parent | next [–]


We already have SAT solvers and they're much better at algorithms than any future AI you can think of.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (4)

f154hfds on Jan 26, 2022 | parent | prev | next [–]


Respectfully what math exactly protects SHA256?

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (5)

digitalsushi on Jan 26, 2022 | root | parent | next [–]


the same math that says without a map of my back yard, y'all aint finding the gold unless you grab a shovel for ten years

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (6)

avrionov on Jan 26, 2022 | root | parent | prev | next [–]


SHA256 uses "one way function" - "easy" to compute, but "hard" to reverse.

https://en.wikipedia.org/wiki/One-way_function

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (7)

f154hfds on Jan 26, 2022 | root | parent | next [–]


For a hash function to be mathematically secure, it needs to have a formal proof that the computational complexity of a preimage or collision attack (depending on the threat) meets some criteria. For example, [1]. As far as I'm aware, no such formalism exists for anything in the SHA family. This means in theory someday someone could discover a way to short circuit the desired complexity by taking advantage of some weakness in the algorithm, as they did to MD5 and SHA1 already.

In principal, these attacks are getting to the complexity where any new discovery will probably be aided by some form of AI (using a pretty loose definition of AI, computer aided search through an attack space). I only comment because the OP seemed rather flippant about 'math' protecting SHA256 where unless I'm mistaken there is no such protection.

[1] https://en.wikipedia.org/wiki/Security_of_cryptographic_hash...

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (8)

alibero on Jan 27, 2022 | root | parent | next [–]


You’re correct that there is no proof of the security of SHA1. The existence of any one-way function would imply that P != NP.

And if it turns out that P = NP then it will turn out that most of the cryptographic guarantees we rely on today will be unrealizable on classical computers.

Quantum computers may not help us as it is currently unknown if quantum computers are more powerful than classical computers in terms of time complexity (it’s strongly suspected that this is the case though).

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (9)

f154hfds on Jan 27, 2022 | root | parent | next [–]


What relationship do any SHA family hashes have to do with P vs NP? I'm not aware of any. If there is some proof that subset sum reduces to constructing a preimage of anything in the SHA family then I would count that 'mathematically' secure but I don't think any such reduction exists.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (10)

alibero on Jan 31, 2022 | root | parent | next [–]


The relationship is that computing the SHA hashes takes polynomial time. One way you can think of NP is that it is the set of problems whose solutions that can be deterministically verified in polynomial time. So for any hash computable in polynomial time, the pre-image problem is in NP.

Note that this doesn’t prove the security of SHA256, it just says that to prove it secure would be to prove P != NP. You could still prove SHA256 insecure and that proof could be totally separate from P =? NP.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (11)

threshold on Jan 26, 2022 | root | parent | prev | next [–]


and this is why we will all be very fortunate if this mania dies soon. Because the NSA won’t promote an algorithm they can’t break meaning SHA256 has a weakness intentionally installed that AI will certainly find in time. As crypto permeates the general market and becomes a dependency, SHA256 becomes an attack vector allowing foreign states to anonymously damage the US economy, which is unacceptable.

I’m tired of this “something for nothing” self interested delusional lying mob frantically trying to control the narrative - and this headline is a perfect example. Who do they think they’re fooling?

https://i0.wp.com/transportgeography.org/wp-content/uploads/...

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (12)

f154hfds on Jan 26, 2022 | root | parent | next [–]


FWIW I'm not trying to say that SHA256 is broken by anyone. I personally believe it may never be broken. I'm merely saying it's not mathematically proven to be as robust as we assume it is, but our assumption is fine for now for all practical purposes.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (13)

lvass on Jan 26, 2022 | prev | next [–]


What are you waiting to become rich? I'll long you 10x leverage.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (14)

HPsquared on Jan 26, 2022 | prev [–]


If that's possible, can't another AI make an algorithm resistant to that kind of attack? Encryption is generally easier than cracking.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (15)

threshold on Jan 26, 2022 | parent [–]


Yes, but the problem becomes who can evaluate it? Inevitably another AI system because of the complexity. And who has the most powerful AI? And what is their agenda? Ah! another backdoored algorithm. But the real issue is the loss of confidence in the “blockchain technology”. If bitcoin is cracked the cryptomania scam will be done for a generation.

AI will break SHA256. It’s probably backdoored already look who made it. But cry... (2024)

FAQs

Can AI break SHA-256? ›

AI will break SHA256. It's probably backdoored already look who made it. But crypto won't last long enough for that to be meaningful.

Will SHA-256 be cracked? ›

Is it possible to crack the hashes produced by the SHA-256 algorithm without using a brute force attack? No.

What happens when SHA-256 is broken? ›

On top of that, most of the ecosystem is built on specialized hardware that is designed to compute sha256 specifically and that cannot be swapped. If and when sha256 is broken, the internet breaks, period. It will be a Y2K-like event across the world.

Who created the SHA-256 algorithm? ›

Evolution and Security of SHA-256: Developed by the NSA in 2001, SHA-256 is part of the SHA-2 family of algorithms. It has been widely adopted beyond Bitcoin, securing over $1.2 trillion in digital currencies as of August 2024.

Has anyone reversed SHA256? ›

Irreversible: By design, all hash functions such as the SHA 256 are irreversible.

Can SHA256 be faked? ›

No. Hash functions take arbitrary-length input and produce fixed-size output (256 bits in the case of SHA256). That means an infinite number of possible inputs will produce any given SHA256 output. The challenge is to find an input that will produce a given output.

How long would it take a quantum computer to crack SHA-256? ›

4.1. 2 Symmetric Encryption
CryptosystemCategoryTime Required to Break Systemb
RSAdAsymmetric encryption3.58 hours 28.63 hours 229 hours
ECC Discrete-log probleme-gAsymmetric encryption10.5 hours 37.67 hours 55 hours
SHA256hBitcoin mining1.8 × 104 years
PBKDF2 with 10,000 iterationsiPassword hashing2.3 × 107 years
1 more row

Has SHA-256 ever had a collision? ›

In 2016 there was a practical collision attack for 28 rounds. At that rate of progress, a practical collision attack for all 64 rounds would be reached in around 90 years from now.

Can the government break 256-bit encryption? ›

Is AES-256 Encryption Crackable? AES-256 encryption is virtually uncrackable using any brute-force method. It would take millions of years to break it using the current computing technology and capabilities.

Can AI reverse a hash? ›

Non-reversible. Since hash functions are intended to be one-way functions, reversing the process and getting the original input data isn't computationally viable. This could be a drawback if reverse lookup is necessary.

Can SHA-256 be broken by quantum computers? ›

While a 256-bit hash is still considered secure against classical attacks, it is theoretically as secure as a 128-bit hash against quantum attacks.

What are the weakness of SHA-256? ›

SHA256 is not a perfect solution and has some drawbacks, such as being slower and more computationally intensive than MD5 and SHA-1, which can affect the performance and efficiency of applications or systems.

Can SHA-256 be cracked? ›

SHA-256 is versatile and easy to implement in a variety of settings. It's also really hard to break. For example, hashing algorithms should be irreversible, but aren't always. SHA-256 is strong enough to prevent hackers from deriving the original message from the hash value.

Does SHA-256 have backdoors? ›

Conclusion. Some wonder if there could be a conspiracy afoot in which the NSA plans to use a backdoor in SHA-256 to either identify individuals or drain their wallets of funds. However, there is no evidence of this aside from the fact that the NSA contributed to the development of several hashing algorithms.

What is the SHA-256 password? ›

The SHA-256 hash can be used as a secure 64 char password. If the purpose is to compare two raw source files then one can generate the hash and compare them. SHA-256 generates almost unique 32 bit hash. With recent computational advancements, it has become possible to decrypt SHA-256 hashes.

Is it possible to brute-force SHA256? ›

Cryptanalysis is the process of exploring to break the code used to hash or encrypt data. In this paper, the researchers proved that the modified SHA256 is viable to length extension, brute-force and dictionary attacks.

Can quantum break SHA256? ›

To be precise, the actual hash function used to hash passwords is derived from SHA256 via a construction called PBKDF2 [2]. The impact of a quantum computer: A hash function that produces 256-bit outputs is not expected to be threatened by quantum computing.

What is the weakness of SHA256? ›

SHA256 is not a perfect solution and has some drawbacks, such as being slower and more computationally intensive than MD5 and SHA-1, which can affect the performance and efficiency of applications or systems.

Top Articles
How to Thank Someone for Money - 12 Examples [2024] -
Who would be exempt from conscription if we went to war with Russia?
Walgreens Boots Alliance, Inc. (WBA) Stock Price, News, Quote & History - Yahoo Finance
Somboun Asian Market
Www.craigslist Virginia
What to Do For Dog Upset Stomach
Identifont Upload
Practical Magic 123Movies
Rochester Ny Missed Connections
Vocabulario A Level 2 Pp 36 40 Answers Key
[2024] How to watch Sound of Freedom on Hulu
Jet Ski Rental Conneaut Lake Pa
Tripadvisor Near Me
Trini Sandwich Crossword Clue
Cooking Fever Wiki
Summer Rae Boyfriend Love Island – Just Speak News
Sivir Urf Runes
Ostateillustrated Com Message Boards
Char-Em Isd
Icommerce Agent
라이키 유출
Shasta County Most Wanted 2022
Apply for a credit card
Erica Banks Net Worth | Boyfriend
Quadcitiesdaily
Pjs Obits
Quest: Broken Home | Sal's Realm of RuneScape
Universal Stone Llc - Slab Warehouse & Fabrication
College Basketball Picks: NCAAB Picks Against The Spread | Pickswise
Coomeet Premium Mod Apk For Pc
Play It Again Sports Norman Photos
Aspenx2 Newburyport
Deshuesadero El Pulpo
Parkeren Emmen | Reserveren vanaf €9,25 per dag | Q-Park
The Banshees Of Inisherin Showtimes Near Broadway Metro
Neteller Kasiinod
Used 2 Seater Go Karts
A Grade Ahead Reviews the Book vs. The Movie: Cloudy with a Chance of Meatballs - A Grade Ahead Blog
The Legacy 3: The Tree of Might – Walkthrough
Caderno 2 Aulas Medicina - Matemática
Plead Irksomely Crossword
5 Tips To Throw A Fun Halloween Party For Adults
Energy Management and Control System Expert (f/m/d) for Battery Storage Systems | StudySmarter - Talents
Sour OG is a chill recreational strain -- just have healthy snacks nearby (cannabis review)
Honkai Star Rail Aha Stuffed Toy
Wzzm Weather Forecast
Here’s What Goes on at a Gentlemen’s Club – Crafternoon Cabaret Club
Mawal Gameroom Download
Psalm 46 New International Version
Turning Obsidian into My Perfect Writing App – The Sweet Setup
Cataz.net Android Movies Apk
Latest Posts
Article information

Author: Delena Feil

Last Updated:

Views: 6186

Rating: 4.4 / 5 (45 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Delena Feil

Birthday: 1998-08-29

Address: 747 Lubowitz Run, Sidmouth, HI 90646-5543

Phone: +99513241752844

Job: Design Supervisor

Hobby: Digital arts, Lacemaking, Air sports, Running, Scouting, Shooting, Puzzles

Introduction: My name is Delena Feil, I am a clean, splendid, calm, fancy, jolly, bright, faithful person who loves writing and wants to share my knowledge and understanding with you.