期刊文献+

SHA-3轮函数中ρ、π及χ变换的逆变换

Inverse Mappings of ρ、π and χ Mappings in SHA-3 Permutation
下载PDF
导出
摘要 Keccak自2012年被宣布为新一代Hash函数标准SHA-3后受到密码学界的高度关注,成为当前Hash函数研究的热点。文中给出了SHA-3轮函数中ρ、π和χ三个变换的逆变换。ρ变换只在同一道内沿z轴正向循环移位,故依据其移位距离表沿z轴负方向移位同样距离即得到其逆变换ρ-1;π变换依赖于GF(5)上一个2阶变换矩阵,利用高斯消元法对此方阵求逆可得到其逆矩阵,也即得到了π变换的逆变换;χ变换是SHA-3轮函数中唯一的非线性变换,首先列出χ变换的真值表,然后通过真值表推导得出了其逆变换χ-1的布尔函数表达式。基于ρ-1、π-1和χ-1,可利用中间相遇攻击的思想构造差分路径对SHA-3进行攻击,通过消息修改技术使差分路径以概率1通过χ-1,能够大大提高攻击成功的概率。 Keccak has become a hotspot after it has been selected as the newHash standard SHA- 3 in 2012. In this paper,give the inverse mappings of ρ,π and χ mappings in SHA- 3 permutation. ρ mapping intends to provide intra lane diffusion along z axis. By shifting toward the reverse direction in terms of the same rotation constants table of ρ,can get its inverse mapping ρ^-1. The inverse mapping of π is obtained by using Gauss elimination method on the transformational matrix of π in GF( 5). χ mapping is the only non- linear mapping of SHA- 3 permutation,give its inverse mapping in the form of Boolean function expression through the truth table of χ. By means of the inverse mappings of ρ,π and χ,a differential attack on SHA- 3 can be implemented using the meet- in- the- middle thought. In addition,by using the message modification technique,the differential path can be through χ^-1with probability 1,thus greatly improving the success probability of the attack.
作者 王淦 张文英
出处 《计算机技术与发展》 2014年第12期151-154,共4页 Computer Technology and Development
基金 国家自然科学基金资助项目(61272434) 山东省自然科学基金资助项目(ZR2012FM004) 信息安全国家重点实验室开放课题基金资助项目(4050101)
关键词 HASH函数 SHA-3 轮函数 逆变换 Hash function SHA-3 permutation inverse mappings
  • 相关文献

参考文献5

二级参考文献73

  • 1Wang X Y, Lai X J, Feng D G, et al. Cryptanalysis of the hash functions MD4 and RIPEMD[C]// Cramer (ed). EUROCRYPT 2005, LNCS 3494. Berlin: Spfinger-Verlag, 2005: 1-18.
  • 2Wang X Y, Yiqun Lisa Yin, Yu H B. Finding collisions in the full SHA-1[C]// Shoup (ed). CRYPTO 2005, LNCS 3621. Berlin: Springer- Verlag, 2005 : 17-36.
  • 3Wang X Y, Yu H B. How to break MD5 and other hash functions[C]//Cramer (ed). EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005 : 19-35.
  • 4Wang X Y, Yu H B, Yiqun Lisa Yin. Efficient collision search attacks on SHA-0[C]// Shoup (ed). CRYPTO 2005, LNCS 3621. Berlin: Spfinger-Verlag, 2005:1-16.
  • 5Halevi S, Krawczyk H. Strengthening digital signatures via randomzied hashing[ C ]//Dwork (ed). CRYPTO 2006, LNCS 4117. Berlin : Springer- Verlag, 2006:41-59.
  • 6Damgard I. A design principle for hash functions[C]// Brassard (ed). CRYPTO'89, LNCS 435. Berlin: Springer-Verlag, 1989:416-427.
  • 7Merkle R C. One way hash functions and DES[C]// Brassard (ed). CRYPTO'89, LNCS 435. Berlin: Springer-Verlag, 1989:428-446.
  • 8Joux A. Muhicollsions in iterated hash functions, application to cascaded constructions[ C ]//Franklin (ed). CRYPTO 2004, LNCS 3152. Berlin : Springer-Verlag, 2004:306-316.
  • 9Kelsey J, Kohno T. Herding hash functions and the nostradamus attack [ C ]// Vaudenay (ed). Proc of the EUROCRYPT 2006, LNCS 4004. Berlin : Springer-Verlag, 2006 : 183-200.
  • 10Kelsy J, Sehneier B. Second preimages on n-bit hash functions for much less than 2^n work[ C ]//Cramer (ed). EUROCRYPT 2005, LNCS 3494. Berlin: Springer-Verlag, 2005: 474-490.

共引文献18

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部