期刊文献+

改进M-D结构的二次多变量Hash算法 被引量:2

A new multivariate Hash algorithm based on improved Merkle-Damgrd construction
下载PDF
导出
摘要 针对传统Hash算法有安全缺陷的问题,利用有限域上多变量二次方程组求解(MQ)问题的困难性,设计了一种新的基于有限域上多变量二次多项式的Hash算法.新算法给出了一个改进的M-D结构,采用了NMAC(nested MAC)的思想,并加入了计数器,旨在抵抗一些针对传统M-D结构的攻击.新算法具有可调的输出参数,可以适应不同程度的安全性需求.新算法可以抵抗常见的攻击,且具有良好的雪崩效应.新算法相对于以往的多变量Hash算法,在内存需求上和运行速度上都有一定的优势. As there are some security defects in traditional Hash algorithms,a new Hash algorithm was proposed.This algorithm's security was based on the difficulty of solving large systems of quadratic multivariate polynomial equations over a finite field.An improved Merkle-Damgrd construction was proposed,and Nested MAC's idea was used in the new Hash algorithm;a counter was also added in the construction to resist some attacks to the Merkle-Damgrd construction.The output size of the new Hash algorithm is adjustable,aiming to provide different levels of security.The new Hash algorithm is secure against common attacks,and it exhibits a satisfactory avalanche effect.It also has some advantages in memory requirements and running speed compared with previous multivariate Hash algorithms.
出处 《哈尔滨工程大学学报》 EI CAS CSCD 北大核心 2011年第4期464-470,共7页 Journal of Harbin Engineering University
基金 国家自然科学基金资助项目(60873268) 陕西省教育厅科学研究计划基金资助项目(09JK678 09JK660) 西安理工大学博士基金资助项目(116-210902)
关键词 HASH算法 M-D结构 MQ问题 信息摘要 Hash algorithm Merkle-Damgrd construction MQ problem message digest
  • 相关文献

参考文献15

  • 1WANG Xiaoyun, YU Hongbo. How to break MD5 and other hash functions[C]// Advances in Cryptology - EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag,2005:19-35.
  • 2WANG Xiaoyun, LAI Xuejia, FENG Dengguo, et al. Cryptanalysis for Hash functions MD4 and Ripemd [ C ]// Advances in Cryptology - EUROCRYPT 2005, LNCS 3494. Berlin : Springer-Verlag, 2005 : 1-18.
  • 3GAREY M R,JOHNSON D S. Computers and intractabilitya guide to the theory of NP-completeness [ M ]. New York: W.H. Freeman and Company, 1979:251-252.
  • 4BILLEF.T O, ROBSHAW M J B, PEYRIN T. On building Hash functions from multivariate quadratic equations[ C ]// ACISP, LNCS 4586. Berlin: Springer-Verlag, 2007 : 82-95.
  • 5DING Jintai, YANG Boyin. Multivariates polynomials for hashing [ EB/OL]. (2007-04-18). Cryptology ePrint Archive: 2007/137. http://eprint, iacr. org/2007/137.
  • 6AUMASSON J P, MEIER W. Analysis of multivariate Hash functions[C l// Information Security and Cryptology - ICISC 2007, LNCS 4517. Berlin: Springer-Verlag, 2007:309-323.
  • 7LUO Yiyuan, LAI Xuejia. Higher order differential cryptanalysis of multivariate Hash functions[ EB/OL]. (2009-06- 05). Cryptology ePrint Archive : 2008/350. http ://eprint. iacr. org,/2008/350.
  • 8BERBAIN C, GILBERT H, PARARIN J. QUAD : A practcal stream cipher with provable security [ C ]// Advances in Cryptology-EUROCRYPT 2006, LNCS 4004. Berlin : Springer-Verlag, 2006 : 109-128.
  • 9CORON J S, DODIS Y. Merkle-Damgard revisited : how to construct a Hash function [ C ]// Advances in Cryptology- CRYPTO 2005, LNCS 3621 of LNCS. Berlin: Springer- Verlag, 2005 : 430-448.
  • 10BIHAM E, DUNKELMAN O . A framework for iterative Hash functions-HAIFA [ EB/OL]. (2007-08-08). Cryp- tology ePrint Archive : 2008/278. http ://eprint. iacr. org/ 2008/350.

同被引文献52

  • 1王后珍,张焕国,伍前红,张雨,李春雷,张欣雨.多变量Hash函数的构造理论与方法[J].中国科学:信息科学,2010,40(10):1299-1311. 被引量:4
  • 2吴丽辉,白硕,张刚,张凯.Web信息采集中的哈希函数比较[J].小型微型计算机系统,2006,27(4):673-676. 被引量:8
  • 3JP. Aumasson,L. Henzen,W. Meier, et al.QUARK: A Lightweight Hash. CHES2010 . 2010
  • 4A. Bogdanov,M. Knezevic,G. Leander,D. Toz,K. Varici,I. Verbauwhede.SPONGENT:A lightweight hash function. CHES . 2011
  • 5NAYA-PLASENCIA M,PEYRIN T.Practical cryptanalysis of ARMADILLO2. Fast Software Encryption . 2012
  • 6AO T,HE Z,RAO J,et al.A Compact Hardware Implementation of SM3 Hash Function. Trust,Security and Privacy in Computing and Communications (Trust Com),2014 IEEE 13th International Conference on . 2014
  • 7BERTONI G,DAEMEN J,PEETERS M.The Keccak sponge function family(ON)http://Keccak.noekeon.org/specs_summary.html . 2015
  • 8Martin Hell,Thomas Johansson,Willi Meier.Grain a stream cipher for constrained environments. International Journal of Wireless and Mobile Computing . 2007
  • 9DINUR I,DUNKELMAN O,SHAMIR A.Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials. Fast Software Encryption . 2013
  • 10KUILA S,SAHA D,Pal M,et al.Practical distinguishers against 6-round keccak-f exploiting self-symmetry. Progress in Cryptology-AFRICACRYPT 2014 . 2014

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部