期刊文献+

新的Haval-128的碰撞攻击 被引量:1

New attack on Haval-128
下载PDF
导出
摘要 为了分析Hash函数的安全性,利用模差分,给出了一种新的Haval-128的碰撞攻击方法。主要结论是对于不同的初值可以选择不同的模差分,因而初值的选取具有更大的灵活性,并且给出了一种更有效的高级明文修改方法。在这组新的初值和差分条件下,通过PC机上大量测试,表明算法稳定以1/140左右的概率找到一组碰撞。该攻击方法同样适用于其它Hash函数,比如MD5和SHA1。 In order to analyze the security of Hash functions, a new attack on Haval-128 is concerned with modular differential. The major results include that different modular differential can be found aimed at different initial values, which leads to a more flexible choice of initial values, and a new method of message modification is given. Experimental results on PC demonstrate collision will be found with probability 1/140 under this attack. This method is also applicable to other hash functions, such as MD5 and SHA1.
出处 《计算机工程与设计》 CSCD 北大核心 2008年第20期5159-5162,共4页 Computer Engineering and Design
关键词 杂凑函数 碰撞 差分分析 差分特征 高级明文修改 Hash function collision differential analyzing differential characters advanced message modification
  • 相关文献

参考文献12

  • 1Rivest R L.The MD4 message digest algorithm[C].Advances in Cryptology, 1991:303-311. 被引量:1
  • 2Rivest R L.The MD5 message-digest algorithm[S].Request for Comments(RFC 1320),1992. 被引量:1
  • 3Zheng Y, Pieprzyk J,Seberry J.Haval-a one-way hashing algorithm with variable length ofoutput[C].Advances in Cryptology, Auscrypto'92,1992:83-104. 被引量:1
  • 4RIPE.Integrity primitives for secure information systems[R].Final Report of RACE Integrity Primitives Evaluation, 1995. 被引量:1
  • 5Dobbertin H,Bosselaers A,Preneel B.RIPMEMD-160: A streng-thened version of RIPMMD[C].Fast Software Encryption, 1996: 71-82. 被引量:1
  • 6FIPS 180-1,Secure hash standard[S].1996. 被引量:1
  • 7FIPS 180-2,Secure hash standard[S].2002. 被引量:1
  • 8王小云,冯登国,于秀源.HAVAL-128的碰撞攻击[J].中国科学(E辑),2005,35(4):405-416. 被引量:14
  • 9Rompay B V, Biryukov A,Preneel B,et al.Cryptanalysis of 3-pass Haval[C].Asiacrypt,2003:228-245. 被引量:1
  • 10Her Y S,Sakurai K,Kim S H.Attack fomding collision in reduced versions of 3-pass and 4-pass Haval [C]. Proceedings International Conference on Computers,Communications and Systems (2003ICCCS),2003:75-78. 被引量:1

二级参考文献22

  • 1Biham E,Shamir A.Differential cryptanalysis of the data encryption standard.Springer-Verlag,1993. 被引量:1
  • 2bibitemsl Rivest R L.The MD4 message digest algorithm.Advances in Cryptology,Crypto'90,1991,LNCS 537:303~311. 被引量:1
  • 3Rivest R L.The MD5 message-digest algorithm.Request for Comments (RFC 1320),1992. 被引量:1
  • 4Zheng Y,Pieprzyk J,Seberry J.HAVAL-a one-way hashing algorithm with variable length of output.Advances in Cryptology,Auscrypto'92,LNCS 718: 83~ 104. 被引量:1
  • 5RIPE.Integrity primitives for secure information systems.Final report of RACE integrity primitives evaluation (RIPE-RACE 1040),LNCS 1007,1995. 被引量:1
  • 6Dobbertin H,Bosselaers A,Preneel B.RIPMEMD-160: A strengthened version of RIPMMD.Fast Software Encryption,1996,LNCS 1039:71~82. 被引量:1
  • 7FIPS 180-1.Secure hash standard.NIST,US Department of Commerce,Springer-Verlag: Washington D C,1996. 被引量:1
  • 8FIPS 180-2.Secure hash standard.http://csrc.nist.gov/publications/,2002. 被引量:1
  • 9Dobbertin H.Cryptanalysis of MD4.Fast Software Encryption,1996,LNCS 1039:53~69. 被引量:1
  • 10Kasselman P.A fast attack on the MD4 hash function.Proceedings of the 1997 South African Symposium on Communications and Signal Processing (COMSIG'97),1997,147~150. 被引量:1

共引文献13

同被引文献7

  • 1梁杰,来学嘉.Improved Collision Attack on Hash Function MD5[J].Journal of Computer Science & Technology,2007,22(1):79-87. 被引量:12
  • 2王勇,黄雄华,蔡国永.信息论与编码[M].北京:清华大学出版社,2013. 被引量:3
  • 3Lucks Stefan.A failure-friendly design principle for hash functions[G].LNCS 3788:Advances in Cryptology-ASIACRYPT,2005:474-494. 被引量:1
  • 4Guido Bertoni,Joan Daemen,Michael Peeters,et al.On the in differentiability of the sponge construction[G].LNCS 4965:Advances in Cryptology-EUROCRYPT,2008:181-197. 被引量:1
  • 5Alshaikhli IF,Alahmad MA,Munthir K.Comparison and analysis study of SHA-3finalists[C]//International Conference on Advanced Computer Science Applications and Technologies,2012:366-371. 被引量:1
  • 6Sasaki Y,Aoki K.Finding preimage in full MD5faster than exhaustive search[G].LNCS 5479:Advances in Cryptology-EUROCRYPT,2009:134-152. 被引量:1
  • 7钟锦敏,来学嘉,段明.Improved Preimage Attack on 3-Pass HAVAL[J].Journal of Shanghai Jiaotong university(Science),2011,16(6):713-721. 被引量:2

引证文献1

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部