期刊文献+

单向Hash函数SHA-256的研究与改进 被引量:5

One-way Hash function research and improved SHA-256
下载PDF
导出
摘要 对Hash函数SHA-256进行了研究,分析了SHA-256的算法逻辑,以及它所采用的压缩函数的构造,在此基础上研究设计了一个改进的Hash函数SHA-256,应用VC++开发工具对改进的Hash函数SHA-256完成了软件实现。利用理论分析和实现软件对字符串、文本文件进行Hash计算结果的比较,结果证实改进的Hash函数具有更好的非线性性、单向性、抗碰撞性、伪随机性和雪崩效应。 This paper focuses on the study of the Hash SHA-256 algorithm, analyzes the logic and the compression function of the SHA-256 algorithm. On the basis of the study, it designs an improved Hash function SHA-256, using VC ++ development tools, completed the software implementation. It verifies the improved Hash function SHA-256 has better nonlinearity, one-way, collision resistance, randommess and avalanche effect by the theoretical analysis, realization of software for the string of text file Hash and comparison of the calculation results.
作者 何润民
出处 《信息技术》 2013年第8期22-25,共4页 Information Technology
基金 陕西工业职业技术学院科研基金资助项目(ZK12-25)
关键词 HASH函数 SHA-1 SHA-256 Hash function SHA-1 SHA-256
  • 相关文献

参考文献8

  • 1FIPS 180 -1. Secure HashStandard [ S]. 1995.
  • 2Hsu W H,Tung M C,Wu L Y. An integrated end toend QoS anycast routing on DiffServ net works [ J ]. Computer Communcations, 2007, 30(6) :1406 - 1418.
  • 3Eric Filiol. A New Statistical Testing for Symmetric Cipber and Hash Function[ J]. ICICS 2002,2513 (4) :342 - 353.
  • 4Hou Y T, Yi S, Sherali H D. Optimal base station selection for anyeast muting in wireless sensor net works [ J ]. IEEE Transactions on Vehicular Technology, 2006,15(3) :813 -821.
  • 5National Institutes of Standards and Technology (NIST) [ Z]. Se- cure hash standard. FIPS 180 -2. Aug. 2002.
  • 6葛辉.一种256位hash函数算法[J].大众科技,2005,7(5):107-108. 被引量:5
  • 7桑海,李建宝.加密算法MD5的研究与应用[J].华南金融电脑,2006,14(4):74-77. 被引量:7
  • 8刘建东,余有明,江慧娜.单向Hash函数SHA-1的统计分析与算法改进[J].计算机科学,2009,36(10):141-145. 被引量:7

二级参考文献14

  • 1盛利元,李更强,李志炜.基于切延迟椭圆反射腔映射系统的单向Hash函数构造[J].物理学报,2006,55(11):5700-5706. 被引量:19
  • 2NIST. Secure hash standard[S]. Federal Information Processing Standards, FIPS-180-1 ,April 1995.
  • 3Wang X Y, Yin Y L, Yu H B. Finding collisions on the Full SHA-1[C]//Advances in Cryptology-Crypto'05, LNCS 3621. 2005 ; 17-36.
  • 4Wang X, Yao A, Yao F. New Collision Search for SHA-1 [C]// Presentation at rump session of Crypto 2005.
  • 5National Institute of Standards and Technology. Announcing the Development of New Hash Algorithms for the Revision of FIPS 180-2[S]. Secure Hash Standard. Federal Register, January 2007.
  • 6Weister AF, TavaresSE. On the design of S-boxes[A] // Dvances in Cryptology-CRYPTO' 85 [C]. Berlin: Springer-Verlag, 1986 : 523-533.
  • 7Jutla C S, Patthak A C. A Simple and Provably Good Code for SHA Message Expansion[R]. Cryptology ePrint Archive, Report 2005/247,2005. http://eprint. iacr. org/.
  • 8Shannon C E. Communication Theory of Secrecy Systems[J]. Bell Systems Technical Journal, 1949,28 : 656-715.
  • 9(美)[B.施奈尔]BruceSchneier著,吴世忠等.应用密码学[M]机械工业出版社,2000.
  • 10樊〓丰,林东.网络信息安全与PGP加密[M]清华大学出版社,1998.

共引文献16

同被引文献34

引证文献5

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部