期刊文献+

对缩减杂凑函数HAVAL的原根攻击 被引量:1

Preimage attack on step reduced hash function HAVAL
下载PDF
导出
摘要 根据杂凑函数HAVAL算法中消息字的顺序和第一圈中圈函数的性质,结合使用"中间相遇攻击"和穷举搜索等方法,给出从第3步到第122步HAVAL压缩函数的原根攻击。分别采用中间相遇方法和树方法,把对120步压缩函数的原根攻击扩展到对120步HAVAL算法的原根攻击。 According to the order of the message words in HAVAL algorithm and the property of the function in the first pass, a preimage attack of the compression function from step 3 to step 122 was proposed by using "meeting-in-the-middle attack" and the exhaustive search method. The preimage attack on the 120-step reduced compression function was extended to the preimage attack on the 120-step reduced HAVAL by using " meeting-in-the-middle method" and the tree method respectively.
作者 王高丽
出处 《计算机应用》 CSCD 北大核心 2009年第5期1327-1329,共3页 journal of Computer Applications
基金 东华大学校基金项目(112-10-0044018)
关键词 杂凑函数 HAVAL算法 算法安全性分析 原根攻击 hash function HAVAL algorithm security cryptanalysis preimage attack
  • 相关文献

参考文献8

  • 1ELI B, CHEN R, ANTOINE J, et al. Collisions of SHA-0 and reduced SHA-1 [ C]// 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494: Advances in Cryptology-EUROCRYPT' 05. Berlin: Springer-Verlag, 2005:36-57.
  • 2WANG XIAO-YUN, LAI XUE-JIA, FENG DENG-GUO, et al. Cryptanalysis for hash functions MD4 and RIPEMD [C]//24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494: Advances in Cryptology-EUROCRYFT 05. Berlin: Springer-Verlag, 2005:1-18.
  • 3WANG XIAO-YUN, YU HONG-BO. How to break MD5 and other hash functions [ C]//24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494: Advances in Cryptology-EUROCRYPT' 05. Berlin: Springer-Verlag, 2005: 19-35.
  • 4王小云,冯登国,于秀源.HAVAL-128的碰撞攻击[J].中国科学(E辑),2005,35(4):405-416. 被引量:14
  • 5DOBBERTIN H . The first two rounds of MD 4 are not one - way [ C]// Proceedings of the 5th International Workshop on Fast Software Encryption, LNCS 1372: Advances in Cryptology-FSE' 98. Berlin: Springer_Verlag, 1998: 284-292.
  • 6LEURENT G. MD4 is not one-way: Lausanne [ C]// Proceedings of the 15th International Workshop on Fast Software Encryption, LNCS 5086: Advances in Cryptology-FSE' 08. Berlin: Springer-Verlag, 2008:412-428.
  • 7AUMASSON J-P, MEIER W, MENDEL F. Preimage attacks on 3- pass HAVAL and step-reduced MD5 [ C]//The 15th Annual Workshop on Selected Areas in Cryptography: SAC' 08. Berlin: Springer- Verlag, 2008.
  • 8ZHENG Y, PIEPRZYK J, SEBERRY J. HAVAL - A one-way hashing algorithm with variable length of output [ C]// Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, LNCS 718: Advances in Cryptology-AUSCRYPT' 92. Berlin: Springer-Verlag, 1992: 83- 104.

二级参考文献22

  • 1Biham E,Shamir A.Differential cryptanalysis of the data encryption standard.Springer-Verlag,1993.
  • 2bibitemsl Rivest R L.The MD4 message digest algorithm.Advances in Cryptology,Crypto'90,1991,LNCS 537:303~311.
  • 3Rivest R L.The MD5 message-digest algorithm.Request for Comments (RFC 1320),1992.
  • 4Zheng Y,Pieprzyk J,Seberry J.HAVAL-a one-way hashing algorithm with variable length of output.Advances in Cryptology,Auscrypto'92,LNCS 718: 83~ 104.
  • 5RIPE.Integrity primitives for secure information systems.Final report of RACE integrity primitives evaluation (RIPE-RACE 1040),LNCS 1007,1995.
  • 6Dobbertin H,Bosselaers A,Preneel B.RIPMEMD-160: A strengthened version of RIPMMD.Fast Software Encryption,1996,LNCS 1039:71~82.
  • 7FIPS 180-1.Secure hash standard.NIST,US Department of Commerce,Springer-Verlag: Washington D C,1996.
  • 8FIPS 180-2.Secure hash standard.http://csrc.nist.gov/publications/,2002.
  • 9Dobbertin H.Cryptanalysis of MD4.Fast Software Encryption,1996,LNCS 1039:53~69.
  • 10Kasselman P.A fast attack on the MD4 hash function.Proceedings of the 1997 South African Symposium on Communications and Signal Processing (COMSIG'97),1997,147~150.

共引文献13

同被引文献6

  • 1王小云,冯登国,于秀源.HAVAL-128的碰撞攻击[J].中国科学(E辑),2005,35(4):405-416. 被引量:14
  • 2Wang Xiaoyun,Feng Dengguo,Lai Xuejia,et al.Collisions for Hash Functions MD4,MD5,HAVAL-128 and RIPEMD[EB,OL].(2004-08-17).http://eprint.iacr.org/2004/199.pdf.
  • 3Wang Xiaoyun,Yu Hongbo.How to Break MD5 and Other Hash Functions[EB/OL].(2009-01-12).http://www.docstoc,com/docs/7188343/.
  • 4Zheng Yuliang,Pieprzyk J,Seberry J.HAVAL:A One-way Hashing Algorithm with Variable Length of Outplut[C]//Proc.of AUSCRYPTO'92.[S.l.]:IEEE Press,1992.
  • 5Park S,Sung S H.On the Security of Reduced Versions of 3-pass HAVAL[C]//Proc.of ACISP'02.[S.l.]:IEEE Press,2002.
  • 6王高丽,潘乔,杨茂江.对104步杂凑函数HAVAL的原根攻击[J].计算机工程,2009,35(20):140-141. 被引量:1

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部