您当前所在位置: 首页 > 学者
在线提示

恭喜!关注成功

在线提示

确认取消关注该学者?

邀请同行关闭

只需输入对方姓名和电子邮箱,就可以邀请你的同行加入中国科技论文在线。

真实姓名:

电子邮件:

尊敬的

我诚挚的邀请你加入中国科技论文在线,点击

链接,进入网站进行注册。

添加个性化留言

已为您找到该学者10条结果 成果回收站

上传时间

2006年09月21日

【期刊论文】How to Break MD5 and Other Hash Functions

王小云, Xiaoyun Wang and Hongbo Yu

EUROCRYPT 2005, LNCS 3494, pp. 19-35, 2005.,-0001,():

-1年11月30日

摘要

MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then by several authors. The best known result so far was a semi free-start collision, in which the initialvalue of the hash function is replaced by a non-standard value, which is the result of the attack. In this paper we present a new powerful attack on MD5 which allows us to find collisions efficiently. We used this attack to find collisions of MD5 in about 15 minutes up to an hour computation time. The attack is a differential attack, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure. We call this kind of differential a modular differential. An application of this attack to MD4 can find a collision in less than a fraction of a second. This attack is also applicable to other hash functions, such as RIPEMD and HAVAL.

上传时间

2006年09月21日

【期刊论文】Cryptanalysis of the Hash Functions MD4 and RIPEMD

王小云, Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, and Xiuyuan Yu

EUROCRYPT 2005, LNCS 3494, pp. 1-18, 2005.,-0001,():

-1年11月30日

摘要

MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed how to find collisions of MD4 with complexity equivalent to 220 MD4 hash computations. In this paper, we present a new attack on MD4 which can find a collision with probability 2-2 to 2−6, and the complexity of finding a collision doesn't exceed 28 MD4 hash operations. Built upon the collision search attack, we present a chosen-message pre-image attack on MD4 with complexity below 28. Furthermore, we show that for a weak message, we can find another message that produces the same hash value. The complexity is only a single MD4 computation, and a random message is a weak message with probability 2−122. The attack on MD4 can be directly applied to RIPEMD which has two parallel copies of MD4, and the complexity of finding a collision is about 218 RIPEMD hash operations.

上传时间

2006年09月21日

【期刊论文】Efficient Collision Search Attacks on SHA-0

王小云, Xiaoyun Wang, Hongbo Yu, and Yiqun Lisa Yin

Crypto 2005, LNCS 3621, pp. 1-16, 2005.,-0001,():

-1年11月30日

摘要

In this paper, we present new techniques for collision search in the hash function SHA-0. Using the new techniques, we can find collisions of the full 80-step SHA-0 with complexity less than 239 hash operations.

Hash functions,, Collision search attacks,, SHA-0,, SHA-1.,

上传时间

2006年09月21日

【期刊论文】Finding Collisions in the Full SHA-1

王小云, Xiaoyun Wang*, Yiqun Lisa Yin, and Hongbo Yu

Crypto 2005, LNCS 3621, pp. 17-36, 2005.,-0001,():

-1年11月30日

摘要

In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 269 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 280 theoretical bound.

Hash functions,, collision search attacks,, SHA-1,, SHA-0

上传时间

2006年09月21日

【期刊论文】HAVAL-128的碰撞攻击*

王小云, 王小云**, 冯登国, 于秀源

中国科学E辑信息科学,2005,35(3):1~12,-0001,():

-1年11月30日

摘要

给出了一种Hash函数HAVAL-128的有效攻击方法. HAVAL是由zheng等人在Auscrypto'92提出的,它的轮数可以是3、4或5,输出长度为128、160、192或224比特的杂凑值本文攻击的是具有128比特杂凑值的HAVAL算法本文的主要结论是,任给一个1024比特长的消息m,只要对m做一些适当的修改,修改后的消息m就会和另外一个消息m'以2-7的概率发生碰撞,其中m'=m+△m,△m是事先选定的一个固定的明文差分另外,本文还给出了两个碰撞的实例.

Hash函数, 碰撞, 差分分析, 差分特征

合作学者

  • 王小云 邀请

    山东大学,山东

    尚未开通主页