首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we present a preimage attack on reduced versions of Keccak hash functions. We use our recently developed toolkit CryptLogVer for generating the conjunctive normal form, CNF, which is passed to the SAT solver PrecoSAT. We found preimages for some reduced versions of the function and showed that full Keccak function has a comfortable security margin against this kind of attack.  相似文献   

2.
MD4 is a hash function designed by Rivest in 1990. The design philosophy of many important hash functions, such as MD5, SHA-1 and SHA-2, originated from that of MD4. We propose an improved preimage attack on one-block MD4 with the time complexity 295 MD4 compression function operations, as compared to the 2107 1 complexity of the previous attack by Aoki et al. (SAC 2008). The attack is based on previous methods, but introduces new techniques. We also use the same techniques to improve the pseudo-preimage and preimage attacks on Extended MD4 with 225.2 and 212.6 improvement factor, as compared to previous attacks by Sasaki et al. (ACISP 2009).  相似文献   

3.
CAST-256, a first-round AES (Advanced Encryption Standard) candidate, is designed based on CAST-128. It is a 48-round Generalized-Feistel-Network cipher with 128-bit block accepting 128, 160, 192, 224 ...  相似文献   

4.
通过分析高级加密标准AES的三轮加密内部特征,推导出一个新的3轮差分路径,该路径存在的可能性为2-22,在该性质的基础上利用不可能差分分析方法,分析了8轮AES_128.该分析方法需要287对明文、约299个存储单元和约296加解密运算.通过该分析可以看出AES算法的行列变换的混淆程度不够,这为我们提升和改进AES安全性提供理论依据.  相似文献   

5.

Twelve PGV models, MDC-2, and HIROSE, which are blockcipher-based hash functions, have been proven to be secure as hash functions when they are instantiated with ideal blockciphers. However, their security cannot be guaranteed when the base blockciphers use weak key-schedules. In this paper, we propose various related-key or chosen-key differential paths of Fantomas, Midori-128, GOST, and 12-round reduced AES-256 using key-schedules with weak diffusion effects. We then describe how these differential paths undermine the security of PGV models, MDC-2, or HIROSE. In addition, we show that the invariant subspace attacks on PRINT and Midori-64 can be transferred to collision attacks on their some hash modes.

  相似文献   

6.
We present some known-key distinguishers for a type-1 Feistel scheme with a permutation as the round function. To be more specific, the 29-round known-key truncated differential distinguishers are given for the 256-bit type-1 Feistel scheme with an SP (substitution-permutation) round function by using the rebound attack, where the S-boxes have perfect differential and linear properties and the linear diffusion layer has a maximum branch number. For two 128-bit versions, the distinguishers can be applied on 25- round structures. Based on these distinguishers, we construct near-collision attacks on these schemes with MMO (Matyas- Meyer-Oseas) and MP (Miyaguchi-Preneel) hashing modes, and propose the 26-round and 22-round near-collision attacks for two 256-bit schemes and two 128-bit schemes, respectively. We apply the near-collision attack on MAME and obtain a 26-round near-collision attack. Using the algebraic degree and some integral properties, we prove the correctness of the 31-round known-key integral distinguisher proposed by Sasaki et al. We show that if the round function is a permutation, the integral distinguisher is suitable for a type-1 Feistel scheme of any size.  相似文献   

7.
Triviurn是国际重要的序列密码,贾艳艳等人曾提出对2轮Trivium进行单线性和多线性密码攻击(电子与信息学报,2011年第1期)。针对其中的线性近似方程个数少和偏差小问题,提出通过改变第1轮Trivium所占的时钟数和线性逼近式的方法对2轮进行线性逼近,给出一个偏差为2书的线性符合和8个偏差为2。。的线性符合,并利用贾艳艳文中算法对2轮Trivium进行单线性和多线性密码攻击。研究结果表明,在相同攻击成功概率的前提下,所需的数据量均为上文中所需数据量的1/16,即需要选择初始化向量的个数分别为258和257。  相似文献   

8.
HIGHT is a block cipher designed in Korea with the involvement of Korea Information Security Agency. It was proposed at CHES 2006 for usage in lightweight applications such as sensor networks and RFID tags. Lately, it has been adopted as ISO standard. Though there is a great deal of cryptanalytic results on HIGHT, its security evaluation against the recent zero-correlation linear attacks is still lacking. At the same time, the Feistel-type structure of HIGHT suggests that it might be susceptible to this type of cryptanalysis. In this paper, we aim to bridge this gap.We identify zero-correlation linear approximations over 16 rounds of HIGHT. Based upon those, we attack 27-round HIGHT (round 4 to round 30) with improved time complexity and practical memory requirements. This attack of ours is the best result on HIGHT to date in the classical single-key setting. We also provide the first attack on 26-round HIGHT (round 4 to round 29) with the full whitening key.  相似文献   

9.
10.
Anbarasan  M.  Prakash  S.  Antonidoss  A.  Anand  M. 《Multimedia Tools and Applications》2020,79(13-14):8929-8949

MANET(Mobile Adhoc Networks) possess the open system condition, absence of central server, mobile nodes that make helpless to security assault while conventional security components couldn’t meet MANET security prerequisites in view of restricted correspondence data transfer capacity, calculation power, memory and battery limit in addition to the vitality enabled environment. The trusted MANETs provide a reliable path and efficient communication but the secrecy of the trust values sometimes may be overheard by the masqueraders. Due to the need of the clustered MANETs the exchange of mathematical values remains to be a necessary part. In the proposed security of the trusted MANETs is focused so as to provide rigid and robust networks when additional resources are added. For clustering of the nodes LEACH protocol is suggested in which the CHs and CMs are fixed for the data transfer in the network. The energy is disseminated in the LEACH as to avoid the battery drain and network fatal. Hence to add resistance and to make an authentic network, the encryption and decoding is incorporated as a further supplementary to avoid the denial of service attacks, we have utilized DoS Pliancy Algorithm in which the acknowledgment based flooding attacks is focused. Likewise the encoded messages from the source node in one cluster can be recoded in the transmission stage itself to reproduce the messages. Contrasted with the past works, QoS of our proposed work has been made strides when tested with black hole and sink hole attacks. Simulation results shows that the DoS pliancy scheme works better and efficient when compared to the existing trust based systems.

  相似文献   

11.
基于Logistic映射的单向散列函数研究   总被引:3,自引:0,他引:3  
混沌动力学系统在一定的参数范围内出现混沌运动,且其产生的混沌序列具有良好的伪随机性、遍历性和初值敏感性。通过采用Logistic混沌映射构造单向散列函数采生成散列值,实验结果表明:该方法实现简单,对初值有高度的敏感性,具有良好的单向散列性能。  相似文献   

12.
13.
基于FPGA的SHA-256算法实现   总被引:1,自引:1,他引:1  
本文分析了SHA-256算法的基本工作流程,对算法硬件实现的关键路径进行了优化设计,讨论了几个关键模块的设计方案。最后给出了基于Altera公司的CYCLONE系列FPGA的实现结果。  相似文献   

14.
针对海量数据环境下单机检索低效问题,建立了对海量化合物快速检索的分布式计算模型,提出了基于分治策略的分段哈希算法。对于如分子量、脂水分配系数(lggP)等不适于用哈希检索的连续数值型数据,设计了连续属性离散化模型进行离散化处理。实验结果表明,在对化合物大文件进行检索时,该模型可快速有效地检索范围信息,避免了对海量数据的重复检索,大幅降低了化合物检索的内存及时间,具有稳定的可扩展性和高效性。  相似文献   

15.
如何使入侵检测系统能适用于高速网络环境,成为当今入侵检测领域急需解决的技术难题.结合机群系统,提出一种基于散列函数的分流算法,将高流量数据流通过该分流算法分为多个数据流,交由机群系统中各节点上的IDS分析引擎处理.实验结果表明,该算法保证同一连接的所有数据报文由同一IDS分析引擎处理,在高速网络环境下保持高检测率,并有效地解决负载平衡问题.  相似文献   

16.
随着计算机和互联网络技术的迅速发展,电子数据鉴定的结论成为具有证据力的法定证据之一,文中介绍了电子取证中基于SHA-256算法的磁盘复制审计系统的设计与实现,在分析SHA-256算法的基础上,利用FPGA芯片实现了基于SHA-256算法的磁盘复制审计系统,提出了实现磁盘复制和生成SHA-256哈希值一种电路设计方案;利用SHA-256算法对DMA传输方式中的CRC校验码进行计算得到磁盘数据摘要,从而保证了采集数据的一致性,并且整个复制过程必须是可审计的;最后讨论了基于A1tera公司生产的StratixⅡ系列FPGA的实现结果。  相似文献   

17.
基于电子商务的身份认证攻击研究   总被引:1,自引:0,他引:1  
目前,支持网上交易、政府服务、客户服务的电子商务系统已无处不在,而任何电子商务系统的实现都要考虑其安全问题。身份认证可以说是Web应用程序中最值得关注的方面,它是电子商务安全的第一防护层。如果能够充分认识和了解针对身份认证的各种攻击形式,就可以在系统开发阶段对某些攻击进行有效和合理的屏蔽,在很大程度上增强电子商务的安全性。  相似文献   

18.
Kim  Hangi  Kim  Do-won  Yi  Okyeon  Kim  Jongsung 《Multimedia Tools and Applications》2019,78(3):3107-3130

It is well-known that blockcipher-based hash functions may be attacked when adopting blockciphers having related-key differential properties. However, all forms of related-key differentials are not always effective to attack them. In this paper we provide the general frameworks for collision and second-preimage attacks on hash functions by using related-key differential properties of instantiated blockciphers, and show their various applications. In the literature, there have been several provably secure blockcipher-based hash functions such as 12 PGV schemes, MDC-2, MJH, Abreast-DM, Tandem-DM, and HIROSE. However, their security cannot be guaranteed when they are instantiated with specific blockciphers. In this paper, we first observe related-key differential properties of some blockciphers such as Even-Mansour (EM), Single-key Even-Mansour (SEM), XPX with a fixed tweak (XPX1111), Chaskey cipher, and LOKI, which are suitable for IoT service platform security. We then present how these properties undermine the security of the aforementioned blockcipher-based hash functions. In our analysis, the collision and second-preimage attacks can be applied to several PGV schemes, MDC-2, MJH instantiated with SEM, XPX1111, Chaskey cipher, to PGV no.5, MJH, HIROSE, Abreast-DM, Tandem-DM instantiated with EM. Furthermore, LOKI-based MDC-2 is vulnerable to the collision attack. We also provide the necessary conditions for related-key differentials of blockciphers in order to attack each of the hash functions. To the best of our knowledge, this study is the first comprehensive analysis of hash functions based on blockciphers having related-key differential properties. Our cryptanalytic results support the well-known claim that blockcipher-based hash functions should avoid adopting blockciphers with related-key differential properties, such as the fixed point property in compression functions. We believe that this study provides a better understanding of the security of blockcipher-based hash functions.

  相似文献   

19.
为提高跨多个区域大数据存储效率,提出一种基于布隆(Bloom)滤波器(BF)的海量数据存储空间部署策略.采用模糊交叉方法(FFBF),使用模糊交叉操作合并压缩两个Bloom滤波器,实现散列数据在两个Bloom滤波器的共享容纳,减少海量数据存储需求;利用双哈希计算k个哈希函数降低计算成本.实验结果表明,所提算法的误报受压...  相似文献   

20.
随着信息技术的迅猛发展,各单位都建有各种不同业务和管理信息系统.由于这些信息系统大都没有经过统一规划,造成了"信息孤岛"等问题,于是产生了系统集成的需求,包括对现有主要集成模式的描述,对主要集成模式比较后得出的结论及对应用集成技术主要发展趋势的展望3个部分.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号