期刊文献+

MD5加密模式的差分故障分析 被引量:3

Differential Fault Analysis on Encryption Mode of MD5
下载PDF
导出
摘要 通过研究MD5加密模式中轮函数的差分特性,给出了一个求解差分方程的快速算法,可以实现从倒数第3轮对MD5加密模式进行差分故障分析.研究结果表明,若从倒数第3轮开始导入故障,平均只需56个故障即可成功恢复512 bit的种子密钥. By studying differential properties of the round functions in the encryption mode of MD5, we propose a fast algorithm to solve the differential equation. We give a differential fault analysis on the encryption mode of MD5 from the third last round with the proposed algorithm. The result shows that, if we induce faults from the third last round, only 56 random faults in average are required to obtain 512 bit key successfully.
出处 《应用科学学报》 CAS CSCD 北大核心 2015年第5期481-490,共10页 Journal of Applied Sciences
基金 国家自然科学基金(No.61402515) 湖南省教育厅科研项目基金(No.YB2014B001)资助
关键词 MD5 加密模式 差分特性 快速算法 差分故障分析 MD5; encryption mode; differential property; fast algorithm; differential faultanalysis
  • 相关文献

参考文献11

  • 1RIVEST R L. The MD5 message-digest algorithm, request for comments (RFC1320)[EB/OL]. Internet Activities Board, Internet Privacy Task Force, 1992.
  • 2BONEH D, DEMILLO R A, LIPTON R J. On the importance of eliminating errors in cryptographic computations [J]. Journal of Cryptology, 2001, 14(2): 101-119.
  • 3BALAM E, SHAMIR A. Differential fault analysis of secret key cryptosystems [J]. Lecture Notes in Computer Science, 1997, 1294: 513-525.
  • 4张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 5KIM C H. Differential fault analysis of AES: toward reducing number of faults [J]. Information Sciences, 2012, 199: 43-57.
  • 6魏悦川,李琳,李瑞林,李超.SHACAL-2算法的差分故障攻击[J].电子与信息学报,2010,32(2):318-322. 被引量:9
  • 7张中亚,关杰.对流密码算法LEX的差分故障攻击[J].上海交通大学学报,2012,46(6):865-869. 被引量:5
  • 8Hu Y, GAO J, LIU Q. Fault analysis of trivium [J]. Designs, Codes and Cryptography(DCC) 2012, 62(3): 289-311.
  • 9LI R L, LI C, GONG C. Differential fault analysis on SHACAL-1 [C]//IEEE, Fault Diagnosis and Tolerance in Cryptography (FDTC) [C], Lausanne, 2009: 120-126.
  • 10HEMME L, HOFFMANN L. Differential fault analysis on SHA-1 compression function [C]//in Fault Diagnosis and Tolerance in Cryptography (FDTC) [C], 2011 Workshop on IEEE, 2011: 54-62.

二级参考文献31

  • 1张蕾,吴文玲.SMS4密码算法的差分故障攻击[J].计算机学报,2006,29(9):1596-1602. 被引量:67
  • 2Boneh D, DeMillo R A, and Lipton R J. On the importance of checking cryptographic protocols for faults.EUROCRYPT'97, Konstanz, Germany, 1997, LNCS 1233: 37-51.
  • 3Biham E and Shamir A. Differential fault analysis of secret key cryptosystems. CRYPTO'97, California, USA, 1997, LNCS 1294: 513-525.
  • 4Biehl I, Meyer B, and Milller V. Differential fault attacks on elliptic curve cryptosystems. CRYPTO 2000, California, USA, 2000, LNCS 1880: 131-146.
  • 5Hemme L. A differential fault attack against early rounds of (Triple-) DES. Cryptographic Hardware and Embedded Systems-CHES 2004. Boston, 2004, LNCS 3156: 254-267.
  • 6Li Wei, Gu Da-wu, and Li Juan-ru. Differential fault analysis on the ARIA algorithm. Information Sciences, 2008, 178(19): 3727-3737.
  • 7Chen Hua, Wu Wen-ling, and Feng Deng-guo. Differential fault analysis on CLEFIA. International Conference on Information and Communication Security-ICICS 2007, Zhengzhou, China, 2007, LNCS 4861: 284-295.
  • 8Piret G and Quisquater J J. A differential fault attack technique against SPN Structures, with Application to the AES and KHAZAD. Cryptographic Hardware and Embedded Systems-CHES 2003.Cologne, 2003, LNCS 2779: 77-88.
  • 9NIST. FIPS-180-2: Secure Hash Standard(SHS). 2002.
  • 10国家商用密码管理办公室.无线局域网产品使用的SMS4密码算法.http://www. oscca. gov. cn/UpFile/200621016423197990.pdf.

共引文献74

同被引文献12

  • 1刘云峰,李丽,王素美,王倩宜,杨旭,欧阳荣彬,龙新征.面向大数据的数据服务中心设计与应用研究[J].通信学报,2013,34(S2):170-174. 被引量:10
  • 2Mishra D. Design and Analysis of a Provably Secure Multi-serverAuthentication Scheme[J].Wireless Personal Communications,2016,86(3):1095-1119.
  • 3Chen H C, Violetta M A, Yang C Y. Contract RBAC in cloudcomputing[J].Journal of Supercomputing, 2013, 66(2):1111-1131.
  • 4Yang Zan, Wang Jian-xin, Yang Lin, et al. The RBAC model andimplementation architecture in multi-domain environment[J].Electronic Commerce Research, 2013, 13(3):273-289.
  • 5Sarasa-Cabezuelo A, Sierra J L.Grammar-driven development ofJSON processing applications[C]. 2013 Federated Conference onComputer Science and Information Systems( FedCSIS). [S.l.] :IEEE, 2013 :1557-1564.
  • 6Abd El-Aziz A A, Kannan A. JSON encryption[C]. 2014International Conference on Computer Communication andInformatics( ICCCI). Coimbatore :IEEE, 2014 :1-6.
  • 7Wehner P, Piberger C, GoHringer D. Using JSON to managecommunication between services in the Internet of Things[C].20149 t h I n t e r n a t i o n a l Symp o s i um o n Re c o n f ig u r a bl e a n dCommunication-Centric Systems-on-Chip( ReCoSoC). [S.l.] :IEEE, 2014 :1-4.
  • 8Hughes G, Dobbins C. The utilization of data analysis techniquesin predicting student performance in massive open online courses(MOOCs)[J].Research & Practice in Technology EnhancedLearning, 2015, 10(1):1-8.
  • 9赵婧,李鑫,邓凌娟,李兴华,马建峰.无线网络中身份认证协议选择方法[J].计算机研究与发展,2015,52(3):671-680. 被引量:14
  • 10徐蕊.MD5加密算法的研究与应用[J].中国新通信,2015,17(21):72-72. 被引量:4

引证文献3

二级引证文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部