期刊文献+

改进的MD4有意义碰撞攻击

Improved Meaningful Collision Attack on MD4
下载PDF
导出
摘要 在FSE 1996上,Hans Dobbertin给出了一个基于ASCII编码且前20个字符是随机字符的有意义的MD4碰撞。贾珂婷和王小云教授于2009年给出了一个基于Latin-1字符集的有意义的MD4碰撞。以王小云教授的模差分方法为基础,采用于红波等在CANS 2005上给出的碰撞路线,给出了两个有意义的MD4碰撞实例,其中一个是基于GBK编码的汉语的有意义碰撞,另一个是基于UTF-8编码的英语的有意义的碰撞。同时给出了一个python脚本被篡改的实例。 In FSE' 1996, Hans Dobbertin gave a meaningful collision on MD4 based on ASCII,which contains meaning- less words at the beginning of the text. In 2009,Jia and Wang presented a meaningful collision on MD4 based on I.atiwl character set, which contains meaningless words at the end of the text. In this paper, based on the modular differential method proposed by Wang, we gave two concrete meaningful collisions by using the differential characteristic proposed by Yu et al. in CANS 2005. One example of the meaningful collision is in Chinese and based on GBK, an other example is in English and based on UTFS. Moreover,an example of tampered python script was proposed.
出处 《计算机科学》 CSCD 北大核心 2017年第9期168-171,177,共5页 Computer Science
基金 国家自然科学基金(61572125 61373142) 上海市"科技创新行动计划"高新技术领域项目(16511101400)资助
关键词 MD4算法 模差分方分析 有意义的碰撞 GBK编码 UTF-8编码 MD4 algorithm, Modular differential cryptanalysis, Meaningful collision, GBK, UTF-8
  • 相关文献

参考文献3

二级参考文献21

  • 1WANG Xiaoyun,FENG Dengguo,YU Xiuyuan.An attack on hash function HAVAL-128[J].Science in China(Series F),2005,48(5):545-556. 被引量:9
  • 2Rivest R.RFC 1320 The MD4 message-digest algorithm[S].MIT and RSA Data Security,1992-04.
  • 3Dobbertin H.Cryptanalysis of MD4[C]//LNCS 1039:Proc of the FSE 1996.[S.l.]:Springer-Verlag,1996:53-69.
  • 4Wang X Y,Lai X J,Feng D G,et al.Cryptanalysis of the hashfunctions MD4 and RIPEMD[C]//LNCS 3494:Proc of theEurocrypt 2005.[S.l.]:Springer-Verlag,2005:1-18.
  • 5Wang X Y,Yu H B.How to break MD5 and other hash funetions[C]//LNCS 3494:Proc of the Eurocrypt 2005.[S.l.]:Springer-Verlag,2005:19-35.
  • 6Wang X Y,Yu H B,Yin Y L.Efficient collision search attacks on SHA-0[C]//LNCS 3621:Proc of the CRYPT 2005.[S.l.]:Springer-Verlag,2005:1-16.
  • 7Wang X Y,Yin Y L,Yu H B.Finding collisions in the full SHA-1[C]//LNCS 3621:Proc of the CRYPT 2005.[S.l.]:Springer-Verlag,2005:17-36.
  • 8Yu H B,Wang G L,Zhang G Y,et al.The second-preimageattack on MD4[C]//LNCS 3810:Proc of the CANS 2005.[S.l.]:Springer-Verlag,2005:1-12.
  • 9Stevens M,Lenstra A,Weger B D.Chosen-prefix collisions for MD5 and colliding x.509 certificates for different identifies[C]//LNCS 4515:Proc of the Eurocrypt 2007.[S.l.]:SpringerVerlag,2007:1-22.
  • 10Daum M,Lucks D.The story of alice and bob[C]//LNCS 3494:The romp session of Eurocrypt 2005.[S.l.]:Springer-Verlag,2005.

共引文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部