期刊文献+

Improved Preimage Attack on 3-Pass HAVAL 被引量:2

Improved Preimage Attack on 3-Pass HAVAL
原文传递
导出
摘要 HAVAL is a hash function proposed by Zheng et al.in 1992,including 3-,4-and 5-pass versions.We improve pseudo-preimage and preimage attacks on 3-pass HAVAL at the complexity of 2 172 and 2 209.6,respectively,as compared to the previous best known results:2 192 and 2 225 by Sasaki et al.in 2008.We extend the skip interval for partial-patching and apply the initial structure technique to find the better message chunks,and combine the indirect-partial-matching,partial-fixing and multi-neutral-word partial-fixing techniques to improve the attacks based on the meet-in-the-middle method.These are the best pseudo-preimage and preimage attacks on 3-pass HAVAL. HAVAL is a hash function proposed by Zheng et al. in 1992, including 3-, 4- and 5-pass versions. We improve pseudo-preimage and preimage attacks on 3-pass HAVAL at the complexity of 2^172 and 2^209.6, respectively, as compared to the previous best known results: 2^192 and 2^225 by Sasaki et al. in 2008. We extend the skip interval for partial-patching and apply the initial structure technique to find the better message chunks, and combine the indirect-partial-matching, partial-fixing and multi-neutral-word partial-fixing techniques to improve the attacks based on the meet-in-the-middle method. These are the best pseudo-preimage and preimage attacks on 3-pass HAVAL.
出处 《Journal of Shanghai Jiaotong university(Science)》 EI 2011年第6期713-721,共9页 上海交通大学学报(英文版)
基金 the National Natural Science Foundation of China (Nos.60573032,60773092 and 61073149) the Research Fund for the Doctoral Program of Higher Education of China (No.20090073110027) the Fund for the Key Laboratory of Information Network Secuity of Ministry of Public Security
关键词 HASH meet-in-the-middle preimage hash, meet-in-the-middle, preimage
  • 相关文献

参考文献25

  • 1WANG X Y, LAI X J, FENG D G, et al. Cryptanalysis of the hash functions MD4 and RIPEMD [C]// Advances in Cryptology, EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005: 1-18.
  • 2WANG X Y, YU H B. How to break MI)5 and other hash functions [C]// Advances in Cryptology. EUROCRYPT 2005, LNCS 3494. Berlin: Springer- Verlag, 2005: 19-35.
  • 3WANG X Y, Yu H B, YIN Y Q L. Efficient collision search attacks on SHA-0 [C]// Advances in Cryptology, CRYPTO 2005, LNCS 3621. Berlin: Springer-Verlag, 2005: 1-16.
  • 4WANG X Y, YIN Y Q, YU H B. Finding collisions in the full SHA-1 [CI// Advances in Cryptology CRYPTO 2005, LNCS 3621. Berlin: Springer-Verlag 2005: 17-36.
  • 5ZHENG Y L, PIEPRZYK J, SEBERRY J. HAVAL A one-way hashing algorithm with variable length of output [C]//Advances in Cryptology, ASIACRYPT 1992. LNCS 718. Berlin: Springer-Verlag, 1993: 83-104.
  • 6WANG Xiaoyun,FENG Dengguo,YU Xiuyuan.An attack on hash function HAVAL-128[J].Science in China(Series F),2005,48(5):545-556. 被引量:9
  • 7VAN ROMPAY B, B1RYUKOV A, PRENEEL B, et al. Cryptanalysis of 3-pass HAVAL [C]// Advances in Cryptology, ASIACRYPT 2003, LNCS 2894. Berlin: Springer-Verlag, 2003: 228-245.
  • 8Yu H B, WANG X Y, YUN A, et al. Cryptanalysis of the full HAVAL with 4 and 5 passes [C]//Fast Software Encryptiov, 2006, LNCS 4047. Berlin: Springer-Verlag, 2006: 89-110.
  • 9SUZUKI K, KUROSAWA K. How to find many collisions of 3-pass haval [C]// Second International Workshop on Security, IWSEC 2007, LNCS 4752. Berlin Springer-Verlag, 2007: 428-443.
  • 10YU H B, WANG X Y. Multi-collision attack on tile compression functions of MD4 and 3-pass HAVAL [C]// Information Security and Cryptology, ICISC 2007, LNCS 4817. Berlin: Springer-Verlag, 2007: 206- 226.

二级参考文献22

  • 1[10]Boer, B. den, Bosselaers, A., Collisions for the compression function of MD5, Advances in Cryptology, Eurocrypt'93, 1994, LNCS 765: 293-304.
  • 2[11]Dobbertin, H., Cryptanalysis of MD5 compress, Advances in Cryptology, Eurocrypt'96, Rump Session, 1996.
  • 3[12]Boer, B. den, Bosselaers, A., An attack on the last two rounds of MD4, Advances in Cryptology, Crypto'91, 1992,LNCS 576: 194-203.
  • 4[13]Dobbertin, H., RIPEMD with two round compress function is not collision-free, J. Cryptology, 1997, 10(1): 51-70.
  • 5[14]Her, Y. S., Sakurai, K., Kim, S. H., Attack for finding collision in reduced versions of 3-pass and 4-pass HAVAL,in Proceedings of International Conference on Computers, Communications and Systems (2003ICCCS), CE-15:75-78.
  • 6[15]Kasselman, P. R., Penzhorn, W. T., Cryptananlysis of reduced version of HAVAL, Electronic Letters, 2000, 36(1):30-31.
  • 7[16]Park, S., Sung, S. H., Chee, S. et al., On the security of reduced versions of 3-pass HAVAL, Proceedings of ACISP,2002, 406-419.
  • 8[17]Chabaud, F., Joux, A., Differential collisions in SHA-0, Advances in Cryptology, Crypto'98, 1998, LNCS 1462:56-71.
  • 9[18]Joux, A., Collisions for SHA-0, Rump Session of Crypto'04.
  • 10[19]Biham, E., Chen, R., Near collision for SHA-0, Advances in Cryptology, Crypto'04, 2004, LNCS 3152: 290-305.

共引文献8

同被引文献21

  • 1任华新.基于身份的广播加密算法改进[J].辽宁工程技术大学学报(自然科学版),2012,31(6):893-896. 被引量:1
  • 2梁杰,来学嘉.Improved Collision Attack on Hash Function MD5[J].Journal of Computer Science & Technology,2007,22(1):79-87. 被引量:12
  • 3Wang Xiaoyun, Feng Dengguo, Lai Xuejia, et al. Collisions for Hash functions MD4, MD5, HAVAL-128 and RIPEMD[R]. Rump Session of Crypto'04, Cryptology Print Archive:Report,2004/199, 2004.
  • 4Wang Xiaoyun,Yu Hongbo.How to break MD5 and other hash functions[C]. Heidelberg:Springer-Verlag,2005:19-35.
  • 5百度地图.百度地JavaScript API v1.3类参考[EB/OL].http://developer.baidu.com/map/jshome.htm,2012-11-18.
  • 6王勇,黄雄华,蔡国永.信息论与编码[M].北京:清华大学出版社,2013.
  • 7Lucks Stefan.A failure-friendly design principle for hash functions[G].LNCS 3788:Advances in Cryptology-ASIACRYPT,2005:474-494.
  • 8Guido Bertoni,Joan Daemen,Michael Peeters,et al.On the in differentiability of the sponge construction[G].LNCS 4965:Advances in Cryptology-EUROCRYPT,2008:181-197.
  • 9Alshaikhli IF,Alahmad MA,Munthir K.Comparison and analysis study of SHA-3finalists[C]//International Conference on Advanced Computer Science Applications and Technologies,2012:366-371.
  • 10Sasaki Y,Aoki K.Finding preimage in full MD5faster than exhaustive search[G].LNCS 5479:Advances in Cryptology-EUROCRYPT,2009:134-152.

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部