【24h】

Analysis of SHA-512/224 and SHA-512/256

机译:SHA-512 / 224和SHA-512 / 256的分析

获取原文

摘要

In 2012, NIST standardized SHA-512/224 and SHA-512/256, two truncated variants of SHA-512, in FIPS 180-4. These two hash functions are faster than SHA-224 and SHA-256 on 64-bit platforms, while maintaining the same hash size and claimed security level. So far, no third-party analysis of SHA-512/224 or SHA-512/256 has been published. In this work, we examine the collision resistance of step-reduced versions of SHA-512/224 and SHA-512/256 by using differential cryptanaly-sis in combination with sophisticated search tools. We are able to generate practical examples of free-start collisions for 44-step SHA-512/224 and 43-step SHA-512/256. Thus, the truncation performed by these variants on their larger state allows us to attack several more rounds compared to the untruncated family members. In addition, we improve upon the best published collisions for 24-step SHA-512 and present practical collisions for 27 steps of SHA-512/224, SHA-512/256, and SHA-512.
机译:2012年,NIST在FIPS 180-4中对SHA-512的两个截短变体SHA-512 / 224和SHA-512 / 256进行了标准化。这两个哈希函数比64位平台上的SHA-224和SHA-256快,同时保持相同的哈希大小和要求的安全级别。到目前为止,尚未发布SHA-512 / 224或SHA-512 / 256的第三方分析。在这项工作中,我们通过结合使用差分密码分析技术和复杂的搜索工具,来检查SHA-512 / 224和SHA-512 / 256的降阶版本的抗碰撞性。我们能够为44步SHA-512 / 224和43步SHA-512 / 256生成自由启动碰撞的实际示例。因此,与未删减的家族成员相比,这些变体在较大状态下执行的截短使我们可以再攻击几轮。此外,我们改进了针对24步SHA-512的最佳公开冲突,并提出了针对27步SHA-512 / 224,SHA-512 / 256和SHA-512的实际冲突。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号