期刊文献+

MD5(0,δb,δc,δc)-消息对Pollard's rho搜索算法设计

Design of Pollard's RHO Searching Algorithm for (0,δb,δc,δc)-Messages of MD5
下载PDF
导出
摘要 MD5选择前缀碰撞攻击可应用于伪造CA证书等实际攻击中,构造MD5选择前缀碰撞对是攻击MD5的一个重要研究课题。构造MD5选择前缀碰撞消息对时,需要利用高性能计算设备搜索(0,δb,δc,δc,)-消息对,文章用概率方法描述了生日攻击的原理,阐述了利用生日攻击思想搜索(0,δb,δc,δc,)-消息对的Pollard's rho算法和并行Pollard's rho算法,分析了算法的复杂度,最后给出了一组实验数据。 MD5 chosen-prefix collision attack can be used in practice attack,for example forging the CA certificate,etc.Therefore,constructing the MD5 chosen-prefix collision messages is a important researching theme in analysing MD5.When constructing MD5 chosen-prefix collision messages,must be first searched are (0,δb,δc,δc)-messages using powerful computer.This paper introduces the birthday attack theory using probability method,designs the serial and parallel Pollard's rho algorithms for searching(0,δb,δc,δc)-messages using birthday attack theory and analyses their complexity.Finally,a pair of experiment messages are given.
出处 《信息工程大学学报》 2011年第1期24-28,共5页 Journal of Information Engineering University
基金 国家科技支撑计划资助项目(2008BAH33B04)
关键词 MD5 SHA-1 HASH函数 选择前缀碰撞 生日攻击 Pollard's rho算法 MD5 SHA-1 Hash functions chosen-prefix collision birthday attack Pollard's rho algorithm
  • 相关文献

参考文献7

  • 1Wang X Y,Feng D G,Led X J,et al.Collisions for Hash Functions MD4,MD5,HAVAL-128 and BIPEMD[EB/OL].[2004-O8-17].Cryptology ePrint Archive,Report 2004/199,http://eprint.iacr.org/2004/199. 被引量:1
  • 2Stevens M,Lenstra A,Wnger B D.Vulnerability of software integrity and code signing applications to chosen-prefix collisions for MD5[EB/OL].[2007-11-30].http://www.win.tue.nl/hnshclash/SoftlntCodeSign/. 被引量:1
  • 3Sotirov A,Stevens M,Appelbaum J B,et al.MD5 considered harmful today[EB/OL].[2008-12-30].http://www.win.tue.nl/hashclash/rogue-ca/. 被引量:1
  • 4Sotirov A,Stevens M,Appelbaum J B,et al.Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate[EB/OL].[2009-06-03].Cryptology ePrint Archive,http://eprlnt.iacr.org/2009/111. 被引量:1
  • 5Oorschot P C,Wiener M J.Parallel collision search with cryptanalyfic applications[J].Journal of Cryptology,1999,12(1):1-28. 被引量:1
  • 6Stevens M.On collisions for MD5[D].Eindhoven:Eindhoven University of Technology,2007. 被引量:1
  • 7Stevens M,Lenstra A,Weger B D.Chosen-prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities[C] //EUROCRYPT' 2007,LNCS4515,Berlin:Springer Verlag,2007:1-22. 被引量:1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部