期刊文献+

基于遗传策略的SHA-1差分路径搜索算法 被引量:2

New Algorithm for Finding Differential Path of SHA-1 Based on Genetic Strategy
下载PDF
导出
摘要 借鉴遗传算法的基本策略,以SHA-1第1轮后4步差分路径的汉明重作为遗传算法适应性函数的输入参数,以SHA-1差分进位扩展的位数作为遗传操作的基本单元,提出了一种新的SHA-1差分路径搜索算法。在相同消息差分条件下,该算法搜索得到的差分路径第1轮后4步汉明重为5,文献[1]给出的差分路径第1轮后4步汉明重为4。该算法同样适用于具有与SHA-1结构相似的MD5、SHA-0等Hash函数的差分路径搜索。 Searching differential path is one of the key techniques in differential mode attacking. Based on the strategies of genetic algorithm, by choosing the hamming weight difference path of the last four steps in the first round as an input parameter to the fitness function, and selecting digits of carrying expansion as the basic unit operations of genetic algorithm, a new algorithm of searching differential path on the SHA-1 hash function is proposed. Under the same conditions of the different message, the hamming weight of the last four steps in the first round in this paper is 5, and the hamming weight of Wang Xiaoyun' s differential path is 4. This algorithm is equally applicable to finding differential path in MD5 or SHA-0 having similar structure with SHA-1.
出处 《信息工程大学学报》 2016年第4期390-395,共6页 Journal of Information Engineering University
基金 数学工程与先进计算国家重点实验室开放课题(2013A03 2013A10)
关键词 密码学 HASH函数 SHA-1 差分路径 遗传算法 cryptology Hash function SHA-1 differential path genetic algorithm
  • 相关文献

参考文献12

  • 1Wang X Y, Yin Y L, Yu H. Finding collisions in the fullSHA-1 [ C ]//Advance in Cryptology-CRYPTO 2005. 2005 : 17-36.
  • 2McDonald C, Hawkes P, Pieprzyk J. Differential Path for SHA-1 with complexity 0(252) [EB/OL]. [2009-03-25]. http ://eprint. iacr. org/2009/259.
  • 3Chen R. New Techniques for Cryptanalysis of Crypto- graphic Hash Functions [ D ]. Teehnion: Technion-Israel Institute of Technology, 2011.
  • 4Stevens M. New Collision Attacks on SHA-1 Based on Optimal Joint Local-Collision Analysis [ C ]//Advance in Cryptology-CRYPTO 2013. 2013:245-261.
  • 5Biham E, Chen R, Joux A. Cryptanalysis of SHA-0 and Re- duced SHA-1 [ C ]//Journal of Cryptology. 2015 : 110-160.
  • 6Sugita M, Kawazoe M, Perret L, et al. Algebraic Crypta- nalysis of 58-Round SHA-1 [ C ]//Fast Software Eneryp- tion. 2007:349-365.
  • 7Pramstaller N, Reehberger C, Rijimen V. Exploiting Cod- ing Theory for Collision Attacks on SHA-1 [ C ]//Cryptog- raphy and Coding. 2005:78-95.
  • 8Joux A, Peyrin T. Hash Functions and the (Amplified) Boomerang Attack [ C ]//Advances in Cryptology-CRYP- TO 2007. 2007:244-263.
  • 9Schlaffer M, Oswald E. Searching for Differential Paths in MD4[ C]//Fast Software Encryption. 2006:242-261.
  • 10Yu S, Yusuke N, Jun Y, et al. How to Construct Suffi- cient Condition in Searching Collisions of MD5 [ EB/OL]. [ 2006-10-15 ]. http ://eprint. iacr. org/2006/074.

同被引文献15

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部