首页> 外文会议>Advance in cryptology - ASIACRYPT 2009 >Preimages for Step-Reduced SHA-2
【24h】

Preimages for Step-Reduced SHA-2

机译:渐缩SHA-2的原像

获取原文
获取原文并翻译 | 示例

摘要

In this paper, we present preimage attacks on up to 43-step SHA-256 (around 67% of the total 64 steps) and 46-step SHA-512 (around 57.5% of the total 80 steps), which significantly increases the number of attacked steps compared to the best previously published preimage attack working for 24 steps. The time complexities are 2~(251.9), 2~(509) for finding pseudo-preimages and 2~(254.9), 2~(511.5) compression function operations for full preimages. The memory requirements are modest, around 2~6 words for 43-step SHA-256 and 46-step SHA-512. The pseudo-preimage attack also applies to 43-step SHA-224 and SHA-384. Our attack is a meet-in-the-middle attack that uses a range of novel techniques to split the function into two independent parts that can be computed separately and then matched in a birthday-style phase.
机译:在本文中,我们介绍了针对多达43步SHA-256(约占64步的67%)和46步SHA-512(约占80步的57.5%)的原像攻击,这大大增加了攻击次数相比之前发布的最佳24步最佳原像攻击的攻击次数。查找伪原像的时间复杂度为2〜(251.9),2〜(509),完整原像的时间复杂度为2〜(254.9),2〜(511.5)压缩函数。内存要求适中,对于43步SHA-256和46步SHA-512,大约需要2到6个字。伪原像攻击也适用于43步SHA-224和SHA-384。我们的攻击是“中间相遇”攻击,它使用一系列新颖的技术将功能拆分为两个独立的部分,可以分别进行计算,然后在生日风格的阶段进行匹配。

著录项

  • 来源
  • 会议地点 Tokyo(JP);Tokyo(JP)
  • 作者单位

    NTT Information Sharing Platform Laboratories, NTT Corporation 3-9-11 Midori-cho, Musashino-shi, Tokyo, 180-8585 Japan;

    rnDivision of Mathematical Sciences School of Physical and Mathematical Sciences Nanyang Technological University, Singapore;

    rnDepartment of Mathematics Technical University of Denmark, Denmark;

    NTT Information Sharing Platform Laboratories, NTT Corporation 3-9-11 Midori-cho, Musashino-shi, Tokyo, 180-8585 Japan University of Electro-Communications 1-5-1 Choufugaoka, Choufu-shi, Tokyo, 182-8585 Japan;

    rnUniversity of Electro-Communications 1-5-1 Choufugaoka, Choufu-shi, Tokyo, 182-8585 Japan;

  • 会议组织
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类 计算机网络;
  • 关键词

    SHA-256; SHA-512; hash; preimage attack; meet-in-the-middle;

    机译:SHA-256; SHA-512;哈希图像前攻击;中间相遇;

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号