期刊文献+

对SHA-256的初步统计分析 被引量:3

Preliminary Statistical Analysis of SHA-256
下载PDF
导出
摘要 在SHA-256基本体制的基础上,利用统计推断和假设检验的方法对每一轮输出数据进行了0-1频率、0-1游程和0-1跟随优势方面的检测;并对每一轮的输出进行了二阶差分分析。在随机性方面验证了SHA-256安全性,同时也发现SHA-256的一些输出数据随机性并不是很好、不符合随机序列特性的一些地方,这些结果为进一步分析SHA-256算法、找到算法的漏洞奠定了基础。 This paper detects the 0-1 frequency,0-1 course and 0-1 following advantages based on SHA-256 system using statistic assertion and hypothesis testing.Meanwhile the second-order differential is applied to analyze the output of each turn.Security of SHA-256 is verified in the randomness aspect,thus finding some deficiency on randomness of cyclic output data,which is beneficial for further study on SHA-256 and lays the foundation for the loops of algorithm.
出处 《信息工程大学学报》 2011年第1期12-15,47,共5页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(60803154)
关键词 SHA-256 0-1频率 0-1游程 0-1跟随优势 二阶差分分析 SHA-256 0-1 frequency 0-1 course 0-1following advantages second-order differential attack
  • 相关文献

参考文献7

  • 1Wang Xiaoyun,Lai Xuejia,Feng Dengguo,Chen,Hui,YuXiuyuan.Cryptanalysis of the HashFunctions.MD4,MD5,HAVAL-128 and RIPEMD[C] //Rump session of CRYPTO'04,2004:1-18.
  • 2Wang Xiaoyun,YuHongbo.How to Break MD5 and Other Hash Functions[C] //Advances Cryptology,Eurocrypt' 05,2005:19-35.
  • 3Wang Xiaoyun,Yu Hongbo,Yin Yiqun Lisa.Efficient Collision Search Attacks on SHA-0[C] //CRYPTO'04,2004:1-16.
  • 4Wang Xiaoyun,Yin Yiqun Lisa,Yu Hongbo.Finding Collisions in the Full SHA-1[C] //Advances Cryptology,Eurocrypt' 05,2005:17-36.
  • 5MENEZES AJ, VAN OORSCHOT PC, VANSTONE SA.应用密码学手册[M].胡磊,王鹏,译.北京:电子工业出版社,2005.
  • 6Chabaud Florent,Antoine Joux.Differential Collisions in SHA-0.Advances Cryptology[C] //CRYPTO 1998,1998:56-71.
  • 7Shen Fei,Huang Xiaoying,Teng Jihong.Preliminary Analysis on the Statistical Characteristics of some Hash Functions[C] // Proceedings of Annual Conference of China Institute of Communications,2009:268-271.

共引文献38

同被引文献41

  • 1邢法玉.基于 RSA 公钥加密算法的研究[J].信息周刊,2019,0(11):0138-0138. 被引量:1
  • 2佟晓筠,王翥,杜宇,岳银亮.基于软件安全混合加密技术的研究[J].计算机工程,2004,30(23):98-100. 被引量:20
  • 3陈传波,祝中涛.RSA算法应用及实现细节[J].计算机工程与科学,2006,28(9):13-14. 被引量:25
  • 4高伟,王国印,王欣萍.一种改进的椭圆曲线数字签名算法[J].黑龙江大学学报:自然科学版,2010,27(3):396-402.
  • 5Performance of optimized implementatians of the NESSIE primitives, version 20 [ EB/OL]. [ 2000-11-01 ]. https://www, cosic, esta. kuleuven, be/nessie/deliverables/D21-v2, pdf.
  • 6GRANADO-CRIADO J M. A new methodology to implement the AES algorithm using partial and dynamic reconfiguration[ J]. Integration, 2010, 43( 1 ) :72-80.
  • 7HONG S, KIM J, KIM G, et al. Impossible differential attack 30-round SHACAL-2 [ C ]//Proc of INDOCRYPT. Berlin: Springer-Verlag,2003:97-106.
  • 8SHIN Y, KIM J, KIM G, et al.. Differential-linear type attacks on re- duced rounds of SHACAL-2 [ C ]//Proc of ACISP. Berlin:Springer- Verlag, 2004: 110-122.
  • 9KIM J, KIM G, LEE S, et al. Related-key attacks on reduced rounds of SHACAL-2 [ C ]//Proc of INDOCRYPT. Berlin: Springer-Verlag, 2004 : 175-190.
  • 10LU Ji-qiang, LEE C, KIM G, et al. Related-key attack on 42-round SHACAL-2 [ C ]//Proc of ISC. Berlin : Springer-Verlag,2006 : 85-100.

引证文献3

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部