期刊文献+

MD4差分路径的自动化构造算法 被引量:1

Automatic Algorithm to Construct Differential Path in MD4
下载PDF
导出
摘要 通过考察MD4算法及其差分路径自动化构造算法的原理,分析了差分路径自动化构造中发挥影响的各因素,对原算法进行了改进。改进算法通过充分考虑第32比特位差分的特殊性,有效控制自动化构造过程中相应的进位扩展次数,并利用了MD4本身的结构缺陷,构造得到了新的差分路径。相对于原算法,生成的差分路径含有更少的充分条件。 By studying the theory of MD4 and the automatic algorithm to construct difference, influ- ence factors in the construction process are analysed and the original algorithm is improved. In the improved algorithm,the particularity of difference in the 32th bit is fully considered to control the length of carry expansions more effectively. Besides,the weakness of MD4 structure is also used to construct the new differential path which has less sufficient conditions compared with differential paths generated by the original algorithm.
作者 程宽 韩文报
出处 《信息工程大学学报》 2014年第2期129-133,186,共6页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(61003291)
关键词 HASH函数 MD4 差分路径自动化构造 Hash fuHctions MD4 automatic algorithm to construct difference
  • 相关文献

参考文献8

  • 1Rivest R L. The MD4 Message Digest Algorithm [ C ]//Crypo' 90 Proceedings. 1991 : 303-311.
  • 2Dobbertin H. Crptanalysis of MD4 [ C ]//Fast Software Encryption. 1996:53-59.
  • 3Dobbertin H. The First two Round of MD4 are not One-Way[ C]//Fast Software Encryption. 1998:284-292.
  • 4Wang Xiaoyun, Feng Dengguo, Lai Xuejia, et al. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD [ C ]//CRYPTO 2004. 2004 : 189-195.
  • 5Wang Xiaoyun, Lai Xuejia, Feng Dengguo, et al. Cryptanalysis of the hash functions MD4 and RIPEMD [ C ]//EUROCRYPT 2005. 2005 : 1-18.
  • 6Martin Schlaffer, Elisabeth Oswald. Searching for Differential Paths in MD4 [ C ]//Fast Software Encrvption. 2006:242-261.
  • 7张栋,李梦东,徐日,张策.MD4自动搜索差分路径算法[J].微计算机应用,2009,30(1):21-26. 被引量:2
  • 8Daum M. Cryptanalysis of Hash Functions of the M D4-Family[ D]. Ruhr:University of Bochum, 2005.

二级参考文献14

  • 1R L Rivest. The MD4 Message Digest Algorithm. Crypo' 90 Proceedings, 1991.
  • 2R.L. Rivest, The MD5 Message Digest Algorithm. Request for Comments( RFC 1320) ,Intemet Activities Board, Internet Privacy Task Force, April 1992.
  • 3Y. Zheng, J. Pieprzyk, J. Seberry. HAVAL- A One- way Hashing Algorithm with Variable Length of Output. Auscrypto' 92 Proceedings,83 -104
  • 4RIPE[ C ], Integrity Primitives for Secure Information Systems, Final Report of RACE Integrity Primitives Evalutiobn( RIPERACE 1040) ,LNCS 1007,1995.
  • 5H. Dobbertin, A. Bosselaers, B. Preneel. RIPEMD-160: A Strengthened Version of RIPEMD. Fast Software Encryption, LNCS 1039,1996.
  • 6FIPS 180- 0, Secure Hash Standard[ S] , NIST, US Department of Commerce. Washing- to D. C, May 1993.
  • 7FIPS 180 - 1, Secure Hash Standard[ S], NIST, US Department of Commerce, Washing -ton D. C, April 1995. Stinger -Verlag, 1996.
  • 8FIPS 180 - 2, Secure Hash Standard[ S] , http ://csrc. nist. gov/publications/,2002.
  • 9Federal Register [ J ]. Vol. 72, No. 212, Friday, November 2,2007, Notices
  • 10H. Dobbertin, Cryptanalysis of MIM [ C ] , Fast Software Encryption, LNCS 1039, D. Gollmann, Ed,. Springer - Verlag, 1996.

共引文献1

同被引文献2

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部