首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Hash functions play an important role in constructing cryptographic schemes that provide security services, such as confidentiality in an encryption scheme, authenticity in an authentication protocol and integrity in a digital signature scheme and so on. Such hash function is needed to process a challenge, a message, an identifier or a private key. In this paper, we propose an attack against HAVAL-3 hash function, which is used in open source Tripwire and is included in GNU Crypto. Under the meet-in-the-middle (MITM) preimage attack framework proposed by Aoki and Sasaki in 2008, the one-wayness of several (reduced-)hash functions had been broken recently. However, most of the attacks are of complexity close to brute-force search. Focusing on reducing the time complexity of such MITM attacks, we improve the preimage attacks against HAVAL-3 hash function to within lower time complexity and memory requirement, compared with the best known attack proposed by Sasaki and Aoki in ASIACRYPT 2008. Besides the 256-bit variant of HAVAL-3, similar improvements can be applied to some truncated variants as well. Interestingly, due to the low complexity of our attack, the preimage attack applies to the 192-bit variant of HAVAL-3 for the first time.  相似文献   

2.
We observe the slow diffusion of the AES key schedule for 256-bit keys and find weakness which can be used in the preimage attack on its Davies-Meyer mode. Our preimage attack works for 8 rounds of AES-256 with the computational complexity of 2124.9. It is comparable with Bogdanov et al.’s biclique-based preimage attack on AES-256, which is applicable up to full rounds but has the computational complexity more than 2126.5. We also extend our result to the preimage attack on some well-known double-block-length hash modes assuming the underlying block cipher is 8-round AES-256, whose computational complexity is 2252.9.  相似文献   

3.
改进的SMS4算法差分故障与暴力联合攻击   总被引:2,自引:0,他引:2  
研究了SMS4对差分故障和暴力联合攻击的安全性.这种联合攻击利用传统的故障模型、采用一种简化的差分故障攻击与暴力攻击相结合的方法.在实验中,用该攻击方法不到1分钟就可以恢复出128位的SMS4种子密钥,实验结果表明,SMS4密码算法很难防范这种利用差分故障和暴力攻击的联合攻击.该类型攻击对SMS4具有很大威胁,所以使用SMS4密码算法时,必须对轮函数相关运算进行保护.  相似文献   

4.
针对Hash函数MD5算法的结构特点,从明文差分的引入、差分路径的控制和充分条件的确立等方面系统总结了该算法破译过程的关键技术及其主要步骤.首先介绍了破译过程中应用的三种差分的概念,分析了MD5算法中非线性函数的性质以及符号差分的扩展、循环左移的特点,然后从整体的分析思想和具体的实践方法两方面对破译MD5算法的关键技术进行了探索,以实例详细解析了消息修改技术,对Hash函数的破译进行了进一步的研究和探索.  相似文献   

5.
Based on a classical convex hull algorithm called gift-wrapping, the purpose of the paper is to provide a new algorithm for computing the vertices of a polytope called preimage—roughly the set of naive digital planes containing a finite subset S of Z3. The vertices of the upper hemisphere, the ones of the lower hemisphere and at last the equatorial vertices are computed independently. The principle of the algorithm is based on duality and especially on the fact that the vertices of the preimage correspond to faces of the input set S or of its chords set S?S∪{(0,0,1)}. It allows to go from one vertex to another by gift-wrapping until the whole region of interest has been explored.  相似文献   

6.
为了解决传统攻击树模型在恶意代码检测中存在行为差异性描述不准确、危害量化不合理的问题,提出一种将攻击树结构进行改造、构建攻击树文本图的改进攻击树检测方法,并设计了危害权值算法,从而可以更好地描述和判断恶意代码的攻击行为,引入云检测技术构建检测系统对算法进行验证.实验结果表明,该算法较传统算法对恶意代码及其变种的检测有明显的提高.  相似文献   

7.
李欣  谭晓青 《计算机工程与应用》2012,48(26):101-103,117
ECRYPT项目中的流密码LEX算法中每组AES加密过程使用相同的加密密钥,这导致其易受到滑动攻击。利用AES的密钥扩展算法改进了流密码LEX算法的密钥采用方案,改进后算法能够有效地抵抗滑动攻击。  相似文献   

8.
The cryptographic hash functions Extended MD4 and RIPEMD are double-branch hash functions,which consist of two parallel branches.Extended MD4 was proposed by Rivest in 1990,and RIPEMD was devised in the framework of the RIPE project(RACE Integrity Primitives Evaluation,1988~1992).On the basis of differential analysis and meet-in-themiddle attack principle,this paper proposes a collision attack on the full Extended MD4 and a pseudo-preimage attack on the full RIPEMD respectively.The collision attack on Extended MD4 holds with a complexity of 237,and a collision instance is presented.The pseudo-preimage attack on RIPEMD holds with a complexity of 2 125.4,which optimizes the complexity order for brute-force attack.The results in this study will also be beneficial to the analysis of other double-branch hash functions such as RIPEMD-160.  相似文献   

9.
分组密码算法SMS4的暴力破解及模拟实现   总被引:1,自引:0,他引:1  
加密算法的安全性在很大程度上取决于暴力破解的不可行性。暴力破解加密算法是密码学研究的一个重要方向。该文采用分布式计算方法,设计了暴力破解SMS4加密算法的软件。在局域网内对SMS4算法的暴力破解做了模拟实现,并对软件的性能进行了测试。最后对软件及SMS4算法的暴力破解结果进行了分析,并指明了下一步的工作方向。  相似文献   

10.
基于攻击意图的复合攻击预测方法研究   总被引:1,自引:0,他引:1  
入侵检测系统仅能检测到攻击,但不能预测攻击者下一步的攻击.分析了基于攻击行为预测方法的不足,提出了一种基于攻击意图的复合攻击预测方法.该方法使用抽象的攻击意图表示复合攻击,采用扩展的有向图表达攻击意图间的逻辑关系,建立了攻击匹配的攻击意图框架,在复合攻击预测算法中引入了攻击检测度和攻击匹配度两个概念.最后,通过实验验证了该方法的有效性.  相似文献   

11.
运动估计是视频压缩中帧间预测编码的关键技术之一,由于运动估计通常具有较大的运算量,因此对压缩性能具有重要的影响。在分析了现有的六边形搜索算法(HEXBS),提出了一种改进的快速运动估计搜索算法,通过实验表明与HEXBS算法具有相似的计算复杂度,但是视频编码质量优于HEXBS算法。  相似文献   

12.
MD4自动搜索差分路径算法   总被引:1,自引:0,他引:1  
简单介绍了MD4差分分析所用到的基本理论知识,并对自动搜索差分路径算法做了详细说明。深入研究自动搜索差分路径算法,分析出各部分之间的复杂关系,并对原算法进行了改进。最后证明改进算法产生的新差分路径比原算法产生的差分路径更有效。  相似文献   

13.
在对当前的可视化理念和4D(4Dimension,简称4D)模型的学习和研究后,提出了一个改进的4D模型。该模型以工程结构分解(Work Breakdown Structure,WBS)为核心,分解出不同层次的施工对象,以进度计划为主线,将进度计划和施工对象连接来反应施工过程的动态变化,实现施工过程的可视化模拟和管理。  相似文献   

14.
With the advent of GPS-equipped devices, a massive amount of location data is being collected, raising the issue of the privacy risks incurred by the individuals whose movements are recorded. In this work, we focus on a specific inference attack called the de-anonymization attack, by which an adversary tries to infer the identity of a particular individual behind a set of mobility traces. More specifically, we propose an implementation of this attack based on a mobility model called Mobility Markov Chain (MMC). An MMC is built out from the mobility traces observed during the training phase and is used to perform the attack during the testing phase. We design several distance metrics quantifying the closeness between two MMCs and combine these distances to build de-anonymizers that can re-identify users. Experiments conducted on real datasets demonstrate that the attack is both accurate and resilient to sanitization mechanisms.  相似文献   

15.
The NLM stream cipher designed by Hoon Jae Lee, Sang Min Sung, Hyeong Rag Kim is a strengthened version of the LM summation generator that combines linear and non-linear feedback shift registers. In recent works, the NLM cipher has been used for message authentication in lightweight communication over wireless sensor networks and for RFID authentication protocols.  相似文献   

16.
为了对轻量级分组密码TWINE的安全性进行研究,分析了轻量级分组密码TWINE的抗差分故障攻击特性,给出了TWINE一种差分故障分析方法,采用面向半字节的随机故障模型对TWINE算法进行攻击.实验结果表明,在35轮注入4次故障后可将密钥空间降低至约220,平均注入13.15次故障后可完全恢复80 bit密钥,最好的情况为注入12次故障完全恢复种子密钥.因此得到结论:TWINE算法易受差分故障攻击,需在使用前对设备加以保护.  相似文献   

17.
传统的洪水攻击(SYN洪水攻击)是用TCP协议三次握手的漏洞来实现的。文章指出IP协议也存在着类似的问题,用Jpcap类库包编程也能实现洪水攻击,并对基于TCP和IP的洪水攻击进行了比较。  相似文献   

18.
为有效解决网络攻击效果评估中对指标数据的过度依赖性,提高网络攻击效果评估的准确性,提出了一种基于攻击树和CVSS的网络攻击效果评估方法 。首先,采用攻击树模型描述系统可能存在的攻击路径,并利用模糊层次分析法对各叶节点的发生概率进行求解;然后,基于CVSS漏洞信息建立网络攻击效果量化评估模型;最后,采用实例进行验证分析说明。该方法能够充分利用己有的攻击行为研究成果,评估结果较为客观,且思路清晰,算法简单,具有较强的通用性和工程应用价值。  相似文献   

19.
Collision attack on reduced-round Camellia   总被引:1,自引:2,他引:1  
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. Th  相似文献   

20.
为了分析Hash函数的安全性,利用模差分,给出了一种新的Haval-128的碰撞攻击方法.主要结论是对于不同的初值可以选择不同的模差分,因而初值的选取具有更大的灵活性,并且给出了一种更有效的高级明文修改方法.在这组新的初值和差分条件下,通过PC机上大量测试,表明算法稳定以1/140左右的概率找到一组碰撞.该攻击方法同样适用于其它Hash函数,比如MD5和SHA1.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号