全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

改进M-D结构的二次多变量Hash算法

DOI: doi:10.3969/j.issn.1006-7043.2011.04.012

Keywords: Hash算法, M-D结构, MQ问题, 信息摘要

Full-Text   Cite this paper   Add to My Lib

Abstract:

针对传统Hash算法有安全缺陷的问题,利用有限域上多变量二次方程组求解(MQ)问题的困难性,设计了一种新的基于有限域上多变量二次多项式的Hash算法.新算法给出了一个改进的M??D结构,采用了NMAC(nested MAC)的思想,并加入了计数器,旨在抵抗一些针对传统M??D结构的攻击.新算法具有可调的输出参数,可以适应不同程度的安全性需求.新算法可以抵抗常见的攻击,且具有良好的雪崩效应.新算法相对于以往的多变量Hash算法,在内存需求上和运行速度上都有一定的优势.

References

[1]  KELSEY J, SCHNEIER B.Second preimages on n?Bit Hash functions for much less than work [C]// Advances in Cryptology ? EUROCRYPT 2005, LNCS 3494.Berlin: Springer?Verlag,2005:474-490.?
[2]  KELSEY J, KOHNO T. Herding Hash functions and the nostradamus attack [C]// Advances in Cryptology ? EUROCRYPT 2006, LNCS 4004.Berlin: Springer?Verlag.2006: 183-200.?
[3]  DEAN R D. Formal aspects of mobile code security[D]. Princeton: Princeton University, 1999.
[4]  WANG Xiaoyun,YU Hongbo. How to break MD5 and other hash functions[C]// Advances in Cryptology ? EUROCRYPT 2005, LNCS 3494.Berlin: Springer?Verlag,2005:19-35.?
[5]  WANG Xiaoyun, LAI Xuejia, FENG Dengguo, et al. Cryptanalysis for Hash functions MD4 and Ripemd[C]// Advances in Cryptology ? EUROCRYPT 2005, LNCS 3494. Berlin: Springer?Verlag, 2005: 1-18.?
[6]  黎琳. Hash函数RIPEMD?128和HMAC?MD4的安全性分析[D]. 济南:山东大学, 2007:4-5. ?LI Lin. Cryptanalysis of the Hash functions RIPEMD?128 and HMAC?MD4[D].Jinan?Shandong University, 2007:?4-5.??
[7]  GAREY M R,JOHNSON D S. Computers and intractability?a guide to the theory of NP?completeness[M]. New York:W.H. Freeman and Company, 1979:251-252.?
[8]  BILLET O, ROBSHAW M J B, PEYRIN T. On building Hash functions from multivariate quadratic equations[C]// ACISP, LNCS 4586. Berlin: Springer?Verlag, 2007: 82-95.〖JP〗?
[9]  DING Jintai, YANG Boyin. Multivariates polynomials for hashing [EB/OL]. (2007-04-18).Cryptology ePrint Archive: 2007/137. http://eprint.iacr.org/2007/137.?
[10]  AUMASSON J P,MEIER W. Analysis of multivariate Hash functions[C]// Information Security and Cryptology ? ICISC 2007, LNCS 4817. Berlin: Springer?Verlag, 2007:309-323. ?
[11]  LUO Yiyuan,LAI Xuejia. Higher order differential cryptanalysis of multivariate Hash functions[EB/OL]. (2009-06-05).Cryptology ePrint Archive: 2008/350. http://eprint.iacr.org/2008/350.?
[12]  BERBAIN C,GILBERT H, PARARIN J. QUAD: A practical stream cipher with provable security[C]// Advances in Cryptology?EUROCRYPT 2006, LNCS 4004. Berlin: Springer?Verlag, 2006:109-128.?
[13]  CORON J S, DODIS Y.Merkle?Damgard revisited : how to construct a Hash function[C]// Advances in Cryptology?CRYPTO 2005, LNCS 3621 of LNCS. Berlin: Springer?Verlag, 2005 : 430-448.?
[14]  BIHAM E, DUNKELMAN O . A framework for iterative Hash functions?HAIFA [EB/OL]. (2007-08-08). Cryptology ePrint Archive: 2008/278. http://eprint.iacr.org/2008/350.?
[15]  SHOLER N. Abacus: a candidate for SHA?3. [EB/OL].(2008-10).http://ehash.iaik.tugraz.at/ uploads/ b/be/Abacus.pdf.?
[16]  JOUX A.Multicollisions in iterated Hash functions[C]// Advances in Cryptology ? CRYPTO 2004, LNCS 3152. Berlin: Springer?Verlag, 2004: 306-316.?

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133