期刊文献+

差分分析方法在HAVAL中的应用

Application of Differential Analysis Method in HAVAL
在线阅读 下载PDF
导出
摘要 差分分析方法是攻击迭代密码最有效的方法之一,它可以用来攻击任何一个用轮函数迭代的方法构造的密码系统。为此,描述差分分析方法在Hash函数HAVAL-128算法中的应用,并给出选择消息差分、确定差分路径、推导保证差分路径成立的充分条件等方法,诠释了利用差分分析方法攻击Hash函数的理论依据及步骤。 Differential analysis is one of the most effective way to attack iterative code, it can be used to attack cryptographic system which is the iteration of a fixed round function. This paper describes the differential analysis which is used in Hash function HAVAL-128, and gives the method of choosing the messages difference, determining the path difference, deriving the sufficient conditions which ensure the establishment of differential path. It details the interpretation of the theoretical basis for using differential analysis.
出处 《计算机工程》 CAS CSCD 北大核心 2011年第3期108-110,113,共4页 Computer Engineering
基金 国家自然科学基金资助项目(60673068) 山东省自然科学基金资助项目(Y2008g01) 国家信息安全重点实验室开放课题基金资助项目
关键词 HASH函数 HAVAL算法 差分分析 差分路径 碰撞攻击 Hash function HAVAL algorithm differential analysis differential path collision attack
  • 相关文献

参考文献7

  • 1Wang Xiaoyun,Feng Dengguo,Lai Xuejia,et al.Collisions for Hash Functions MD4,MD5,HAVAL-128 and RIPEMD[EB,OL].(2004-08-17).http://eprint.iacr.org/2004/199.pdf.
  • 2Wang Xiaoyun,Yu Hongbo.How to Break MD5 and Other Hash Functions[EB/OL].(2009-01-12).http://www.docstoc,com/docs/7188343/.
  • 3Zheng Yuliang,Pieprzyk J,Seberry J.HAVAL:A One-way Hashing Algorithm with Variable Length of Outplut[C]//Proc.of AUSCRYPTO'92.[S.l.]:IEEE Press,1992.
  • 4Park S,Sung S H.On the Security of Reduced Versions of 3-pass HAVAL[C]//Proc.of ACISP'02.[S.l.]:IEEE Press,2002.
  • 5王小云,冯登国,于秀源.HAVAL-128的碰撞攻击[J].中国科学(E辑),2005,35(4):405-416. 被引量:14
  • 6王高丽.对缩减杂凑函数HAVAL的原根攻击[J].计算机应用,2009,29(5):1327-1329. 被引量:1
  • 7王高丽,潘乔,杨茂江.对104步杂凑函数HAVAL的原根攻击[J].计算机工程,2009,35(20):140-141. 被引量:1

二级参考文献36

  • 1王小云,冯登国,于秀源.HAVAL-128的碰撞攻击[J].中国科学(E辑),2005,35(4):405-416. 被引量:14
  • 2ELI B, CHEN R, ANTOINE J, et al. Collisions of SHA-0 and reduced SHA-1 [ C]// 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494: Advances in Cryptology-EUROCRYPT' 05. Berlin: Springer-Verlag, 2005:36-57.
  • 3WANG XIAO-YUN, LAI XUE-JIA, FENG DENG-GUO, et al. Cryptanalysis for hash functions MD4 and RIPEMD [C]//24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494: Advances in Cryptology-EUROCRYFT 05. Berlin: Springer-Verlag, 2005:1-18.
  • 4WANG XIAO-YUN, YU HONG-BO. How to break MD5 and other hash functions [ C]//24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3494: Advances in Cryptology-EUROCRYPT' 05. Berlin: Springer-Verlag, 2005: 19-35.
  • 5DOBBERTIN H . The first two rounds of MD 4 are not one - way [ C]// Proceedings of the 5th International Workshop on Fast Software Encryption, LNCS 1372: Advances in Cryptology-FSE' 98. Berlin: Springer_Verlag, 1998: 284-292.
  • 6LEURENT G. MD4 is not one-way: Lausanne [ C]// Proceedings of the 15th International Workshop on Fast Software Encryption, LNCS 5086: Advances in Cryptology-FSE' 08. Berlin: Springer-Verlag, 2008:412-428.
  • 7AUMASSON J-P, MEIER W, MENDEL F. Preimage attacks on 3- pass HAVAL and step-reduced MD5 [ C]//The 15th Annual Workshop on Selected Areas in Cryptography: SAC' 08. Berlin: Springer- Verlag, 2008.
  • 8ZHENG Y, PIEPRZYK J, SEBERRY J. HAVAL - A one-way hashing algorithm with variable length of output [ C]// Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, LNCS 718: Advances in Cryptology-AUSCRYPT' 92. Berlin: Springer-Verlag, 1992: 83- 104.
  • 9Wang Xiaoyun, Lai Xuejia, Feng Dengguo, et al. Cryptanalysis for Hash Functions MD4 and RIPEMD[C]//Proc. of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. [S. l.]: Springer-Verlag, 2005: 1-18.
  • 10Wang Xiaoyun, Yu Hongbo. How to Break MD5 and Other Hash Functions[CJ//Proc. of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. [S. l.]: Springer-Verlag, 2005: 19-35.

共引文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部