首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
【24h】

Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2

机译:高级举行的中间预疑攻击:全年虎的首先结果,并改善了MD4和SHA-2的结果

获取原文

摘要

We revisit narrow-pipe designs that are in practical use, and their security against preimage attacks. Our results are the best known preimage attacks on Tiger, MD4, and reduced SHA-2, with the result on Tiger being the first cryptanalytic shortcut attack on the full hash function. Our attacks runs in time 2~(188.8) for finding preimages, and 2~(188.2) for second-preimages. Both have memory requirement of order 2~8, which is much less than in any other recent preimage attacks on reduced Tiger. Using pre-computation techniques, the time complexity for finding a new preimage or second-preimage for MD4 can now be as low as 2~(78.4) and 2~(69.4) MD4 computations, respectively. The second-preimage attack works for all messages longer than 2 blocks. To obtain these results, we extend the meet-in-the-middle framework recently developed by Aoki and Sasaki in a series of papers. In addition to various algorithm-specific techniques, we use a number of conceptually new ideas that are applicable to a larger class of constructions. Among them are (1) incorporating multi-target scenarios into the MITM framework, leading to faster preimages from pseudo-preimages, (2) a simple precomputation technique that allows for finding new preimages at the cost of a single pseudo-preimage, and (3) probabilistic initial structures, to reduce the attack time complexity. All the techniques developed await application to other hash functions. To illustrate this, we give as another example improved preimage attacks on SHA-2 members.
机译:我们重温窄管的设计,在实际使用中,和他们对原像攻击的安全。我们的研究结果是老虎,MD4最有名的原像攻击,并降低了SHA-2,与老虎正对全散列函数的第一个密码分析攻击快捷方式的结果。我们的攻击在时间2〜(188.8)寻找原像奔跑,和2〜(188.2)的第二原像。两者都具有顺序2〜8,这是比在上减少虎任何其他最近原像攻击少得多的存储器需求。使用预先计算的技术,用于发现用于MD4新原像或第二原像的时间复杂度现在可以低至2〜(78.4)和2〜(69.4)MD4计算,分别。第二原像攻击的原理超过两个街区长的所有消息。为了获得这些结果,我们延长最近青木和佐佐木在一系列论文研制的相遇中间人框架。除了各种算法的具体技术,我们使用了一些概念上的新想法,适用于较大的类结构的。其中包括(1)将多目标场景到MITM的框架,从伪原像从而更快原像,(2)一个简单的预先计算技术,其允许在单个伪原像的成本寻找新的原像,和( 3)概率的初始结构,以减少攻击时间复杂度。所有这些技术开发的await应用到其他散列函数。为了说明这一点,我们给作为SHA-2成员另一示例改善原像攻击。

著录项

相似文献

  • 外文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号