期刊文献+

对强化MD结构杂凑函数的一个新的“牧群”攻击 被引量:3

A New Herding Attack on Hash Functions with Strengthening Merkle-Damagard (MD) Construction
下载PDF
导出
摘要 该文构造了具有2k个起始点的变长"钻石树"结构的多碰撞,并据此提出了对强化MD结构杂凑函数的一个新的选择目标强制前缀且原像长度为2k+3块的原像攻击(即"牧群"攻击)。由于增大了攻击过程中可利用的中间链接值的数量,故当k≥n/4-1.05时,新的牧群攻击可将该攻击的计算复杂性由现有结果O(2n-2(k+1)+2n/2+k+5/2)降至O(2n-k/3+2n/2+k+2)。 This paper constructs a "diamond structure" multicollision with 2k initial values and variant lengths,which is used to propose a new chosen target forced prefix preimage attack (herding attack) on hash functions with Strengthening Merkle-Damagard (SMD) construction to find a preimage with 2k+3 blocks.Since the number of the chaining values available in herding attack is increased,the computational complexity of herding attack is reduced to O (2n -k /3 + 2n /2 +k +2) from O (2n -2 ( k+1 )+ 2n /2 + k+5/2) for k ≥ n/ 4 - 1.05.
出处 《电子与信息学报》 EI CSCD 北大核心 2010年第8期1953-1955,共3页 Journal of Electronics & Information Technology
基金 河南省杰出青年科学基金(0312001800)资助课题
关键词 密码学 杂凑函数 强化MD结构 原像攻击 牧群攻击 多碰撞 Cryptography Hash functions SMD construction Preimage attack Herding attack Multicollision
  • 相关文献

参考文献9

  • 1Wang X Y, Feng D G, and Lai X J, et al.. Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD[EB/OL]. Cryptology ePrint Archive, Report 2004/199, 2004.
  • 2Wang X Y and Yu H B. How to break MD5 and other hash functions [C]. Eurocrypt' 05, Berlin, 2005, LNCS 3494: 19-35.
  • 3Yu S, Yusuke N, and Jun Y, et al.. How to construct sufficient condition in searching collisions of MD5 [EB/OL]. Cryptology ePrint Archive, Report 2006/074, 2006.
  • 4Xie T, Feng D G, and Liu F B. A new collision differential for MD5 with its full differential path[EB/OL]. Cryptology ePrint Archive, Report 2008/230, 2008.
  • 5Chen S W and Jin C H. An improved collision attack on MD5 algorithm[C]. Third SKLOIS Conference, Inscrypt 2007, Xining, China, August 31- September 5, 2007, Lecture Notes in Computer Science, 2007, Vol. 4990: 343-357.
  • 6陈士伟,金晨辉.MD5碰撞攻击的多重消息修改技术的研究[J].通信学报,2009,30(8):89-95. 被引量:3
  • 7Joux A. Multicollisions in Iterated hash functions[C]. CRYPTO 2004, Berlin: Springer- Verlag, 2004. LNCS: 3152, 306-316.
  • 8Kelsey J and Schneier B. Second preimages on n-bit hash functions for much less than 2" work[C]. Eurocrypt 2005, Berlin: Springer-Verlag, 2005, LNCS 3494: 19-35.
  • 9Kelsey J and Kohno T. Herding hash functions and the Nostradamus attacl[C]. Eurocrypt 2006, Berlin: Springer- Verlag, 2006, LNCS 4004: 183-200.

二级参考文献8

  • 1王张宜,张焕国,覃中平,孟庆树.A Fast Attack Algorithm on the MD5 Hash Function[J].Journal of Shanghai Jiaotong university(Science),2006,11(2):140-145. 被引量:5
  • 2WANG X Y, FENG D G, LAI X J, et al. Collisions for Hash Functions MD4, MDS, HAVAL-128 and RIPEMD[R]. Cryptology ePrint Archive, Report 2004/199, 2004.
  • 3HAWKES P, PADDON M, ROSE G G. Musings on the Wang et al. MD5 Collision[R]. Cryptology ePrint Archive, Report 2004/264, 2004.
  • 4WANG X Y, YU H B. How to break MD5 and other hash functions[A]. Advances in EUROCRPT 2005[C]. 2005. 19-35.
  • 5SASAKI Y, NAITO Y, KUNIHIRO N, et al. Improved collision attack on MD5 [EB/OL]. Cryptology ePrint Archive 2005/400, 2005.
  • 6LIANG J, LAI X J. Improved collision attack on hash function MD5 [EB/OL]. Cryptology ePrint Archive 2005/425.
  • 7CHEN G T. A Study of Collision Cryptanalysis Against MD4 and MD5[D]. National Chiao Tung University at Hsinchu, Taiwan, 2006.
  • 8KLIMA V. Tunnels in hash functions: MD5 collisions within a minute [EB/OL], Cryptology ePrint Archive 2006/105, 2006.

共引文献2

同被引文献18

  • 1苗专生.学校机房管理系统的设计与实现[J].苏州科技学院学报(自然科学版),2006,23(2):77-80. 被引量:15
  • 2Wang Xiaoyun, Feng Dengguo, Lai Xuejia, et al. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD[EB/OL]. [2011-12-20]. http://eprint.iacr.org/2004/199.
  • 3Stevens M, Lenstra A K, de Weger B. Vulnerability of Software Integrity and Code Signing Applications to Chosen-prefix Collisions for MD5[EB/OL]. [2011-12-20]. http://www.win. tue.nl/hashclash/SoftlntCodeSign.
  • 4Sasaki Y, Wang L, Ohta K, et al. Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack[C]// Proc. of CRYPTOLOGY'08. San Francisco, USA: Springer, 2008: 1-18.
  • 5Alexander S. MD5 Considered Harmful Today[EB/OL]. [2011- 11-20]. http ://www.win.tue.nl/hashclash/rogue-ca.
  • 6Wang Xiaoyun, Yu Hongbo. How to Break MD5 and Other Hash Functions[C]//Proc. of EUROCRYPT'05. Berlin, Germany: [s. n.], 2005: 19-35.
  • 7自洪欢.MD5快速碰撞算法之研究[D].杭州:浙江大学,2010.
  • 8Ugmbbc.可执行文件的MD5碰撞[EB/OL].[2011-12-10].http://www.cnbeta.corn/articles/59117.htm.
  • 9崔国华,周荣华,粟栗.关于MD5强度分析的研究[J].计算机工程与科学,2007,29(1):45-48. 被引量:14
  • 10张裔智,赵毅,汤小斌.MD5算法研究[J].计算机科学,2008,35(7):295-297. 被引量:103

引证文献3

二级引证文献36

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部