首页> 外文会议>Information security and privacy >Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others
【24h】

Meet-in-the-Middle Preimage Attacks on Double-Branch Hash Functions: Application to RIPEMD and Others

机译:双分支哈希函数在中间相遇前映像攻击:应用于RIPEMD和其他

获取原文
获取原文并翻译 | 示例

摘要

We describe preimage attacks on several double-branch hash functions. We first present meet-in-the-middle preimage attacks on RIPEMD, whose output length is 128 bits and internal state size is 256 bits. With this internal state size, a straightforward application of the meet-in-the-middle attack will cost the complexity of at least 2~(128), which gives no advantage compared to the brute force attack. We show two attacks on RIPEMD. The first attack finds pseudo-preimages and preim-ages of the first 33 steps with complexities of 2~(121) and 2~(125.5), respectively. The second attack finds pseudo-preimages and preimages of the intermediate 35 steps with complexities of 2~96 and 2~(113), respectively. We next present meet-in-the-middle preimage attacks on full Extended MD4, reduced RIPEMD-256, and reduced RIPEMD-320. The best known attack for these is the brute force attack. We show how to find preimages more efficiently on these hash functions.
机译:我们描述了几个双分支哈希函数的原像攻击。我们首先对RIPEMD提出中间相遇前映像攻击,其输出长度为128位,内部状态大小为256位。在这种内部状态大小的情况下,直接应用中间相遇攻击将花费至少2〜(128)的复杂度,相比于蛮力攻击没有任何优势。我们显示了对RIPEMD的两次攻击。第一次攻击会找到前33个步骤的伪原像和图像,其复杂度分别为2〜(121)和2〜(125.5)。第二次攻击找到中间35个台阶的伪原像和原像,其复杂度分别为2〜96和2〜(113)。接下来,我们将对完整的Extended MD4,减少的RIPEMD-256和减少的RIPEMD-320进行中间相遇前映像攻击。最著名的攻击方法是蛮力攻击。我们展示了如何在这些哈希函数上更有效地找到原像。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号