期刊文献+

改进的多变量哈希函数 被引量:2

Improved Multivariate Hash Function
下载PDF
导出
摘要 针对基于MI算法提出的一种多变量哈希函数进行研究,对该算法的安全性进行分析,找到其破解方法,并在此基础上对该算法进行改进。改进算法在保持了原有算法的所有优点的基础上对这种碰撞攻击免疫。还对该改进算法进行了原像攻击、第二原像攻击、差分攻击和代数攻击方面的安全性分析。同时建立数学模型,并通过实验测试了该改进算法的雪崩效应及其稳定性。实验结果表明,该算法满足严格雪崩效应原则,具有理想的、稳定的雪崩效应。 A multivariate hash function based on multivariate public key cryptographic algorithm MI was researched and its security was alaalyzed so that the method to broke the hash function was found. For this reason, the improved hash function was proposed. The improved hash function can keep all advantages of the original hash function. Further more it is immune on the collision. Its preimage attack, second preimage attack, differential attack and algebraic attack were also analyzed in this paper. The avalanche effect and its stability of the improved hash function were tested on the basis of a mathematical modeL The experiment data shows the improved hash function meets the strict avalanche criterion and its avalanche effect is perfect and stable.
出处 《计算机科学》 CSCD 北大核心 2013年第6期45-48,75,共5页 Computer Science
基金 国家自然科学基金(61003214,61173192,60773002) 高等学校博士学科点专项科研基金(20100203110003) 高等学校创新引智计划项目(B08038)资助
关键词 MQ问题 多变量 哈希函数 雪崩效应 MQ problem, Multivariate polynomials, Hash function, Avalanche effect
  • 相关文献

参考文献22

  • 1Wang Xiao-yun,Yu Hong-bo.How to break MD 5 and other hash functions[C]//Proceedings of EUROCRYPT 2005,LNCS 3494.Berlin:Springer-Verlag,2005:19-35.
  • 2Wang Xiao-yun,Yao A C,Yao F.Cryptanalysis of SHA-1 Hash Function[R].Cryptographic Hash Workshop,Invited Report.2005.
  • 3Wang Xiao-yun,Yu Hong-bo,Wang Wei,et al.Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC[C]//Proceedings of EUROCRYPT 2009.Berlin:Springer-Verlag,2009:121-133.
  • 4Federal Register.Government Printing Office[J].2007,72(212):62212-62220.
  • 5Gauravaram P,Knudsen L R,Matusiewicz K,et al.groestl_FinalRnd.zip[OL].http://ehash.iaik.tugraz.at/wiki/groestl.
  • 6Ferguson N,Lucks S,Schneier B,et al.Skein_FinalRnd.zip[OL].http..//ehash.iaik.tugraz.at/wiki/Skein.
  • 7Aumasson J-P,Henzen L,Meier W,et al.Blake_FinalRnd.zip[OL].http..//ehash.iaik.tugraz.at/wiki/BLAKE.
  • 8Yuan Z,Wang W,Jia K T,et al.New birthday attacks on some MACs based on block ciphers[C]// Proceedings of CRYPTO 2009.Berlin:Springer-Verlag,2009:209-230.
  • 9王尚平,任娇霞,张亚玲,等.改进M-D结构的二次多变量hash函数[J].哈尔滨工业大学学报,2011,32(4):464-470.
  • 10Ding J T,Yang B Y.Multivariates polynomials for hashing[OL].Cryptology ePrint Archive.http://eprint.iacr.org/2007/137.pdf,2007.

二级参考文献34

  • 1孟庆树,张焕国,王张宜,覃中平,彭文灵.Bent函数的演化设计[J].电子学报,2004,32(11):1901-1903. 被引量:16
  • 2唐樨瑾,冯勇.Dixon结式在密码学中的应用[J].软件学报,2007,18(7):1738-1745. 被引量:9
  • 3J Ding. Multivariate Public Key Cryptosystems[ M ]. Springer- Verlag,2006. 11 - 190.
  • 4J Ding,B Y Yang.Multivariates polynomials for hashing[ A]. Information Security and Cryptology ( Inscrypt ), Lecture Notes in Computer Seience[C], Vol.4990,2007. 358 - 371.
  • 5P A Fouque, L Granboulan, J Stem. Differential cryptanalysis for multivariate schemes E A ]. In Eurocrypt, LNCS 3494 [ C ]. Springer-Verlag, 2005. 341 - 353.
  • 6R C Merkel. A fast software one-way Hash ftmction[ J] .Journal of Cryptology, 1990,3 : 43 - 58.
  • 7Damgard I B.A design principle for Hash functions[ A] .Advances in Cryptology-Crypto[C]. Spring-Veflag, 1990. 416 - 427.
  • 8J C Faugere. A new efficient algorithm for computing Grobner bases without reduction to zero ( F5 ) [ A ]. ISSAC-2002 [ C ]. ACM Press, 2002.75 - 83.
  • 9Adi Shamir, Jacques Patarin, Nicolas Courtois, Alexander Klimov. Efficient algorithms for solving overdefined systems of multivariate polynomial equation [ A ]. Eurocrypt 2000, LNCS 1807 [ C ]. Springer, 2000. 392 - 407.
  • 10Raddum, Semaev. New technique for solving sparse equation systems[A]. Cryptology ePrint Archive [C]. Report 2006/ 475.

共引文献6

同被引文献49

  • 1王后珍,张焕国,伍前红,张雨,李春雷,张欣雨.多变量Hash函数的构造理论与方法[J].中国科学:信息科学,2010,40(10):1299-1311. 被引量:4
  • 2严蔚繁,吴伟民.数据结构(C语言版)[M].北京:清华大学出版社,2008.
  • 3AnanyLevitin.IntroductiontoTheDesignandAnalysisofAlgorithms[M].北京:清华大学出版社,2004.
  • 4JP. Aumasson,L. Henzen,W. Meier, et al.QUARK: A Lightweight Hash. CHES2010 . 2010
  • 5A. Bogdanov,M. Knezevic,G. Leander,D. Toz,K. Varici,I. Verbauwhede.SPONGENT:A lightweight hash function. CHES . 2011
  • 6NAYA-PLASENCIA M,PEYRIN T.Practical cryptanalysis of ARMADILLO2. Fast Software Encryption . 2012
  • 7AO T,HE Z,RAO J,et al.A Compact Hardware Implementation of SM3 Hash Function. Trust,Security and Privacy in Computing and Communications (Trust Com),2014 IEEE 13th International Conference on . 2014
  • 8BERTONI G,DAEMEN J,PEETERS M.The Keccak sponge function family(ON)http://Keccak.noekeon.org/specs_summary.html . 2015
  • 9Martin Hell,Thomas Johansson,Willi Meier.Grain a stream cipher for constrained environments. International Journal of Wireless and Mobile Computing . 2007
  • 10DINUR I,DUNKELMAN O,SHAMIR A.Collision attacks on up to 5 rounds of SHA-3 using generalized internal differentials. Fast Software Encryption . 2013

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部