首页> 外文会议>Fast Software Encryption Workshop >The RIPEMD~L and RIPEMD~R Improved Variants of MD4 Are Not Collision Free
【24h】

The RIPEMD~L and RIPEMD~R Improved Variants of MD4 Are Not Collision Free

机译:RIPEMD〜L和RIPEMD〜R改进了MD4的变型并不自由

获取原文

摘要

In 1992, the cryptographic hash function RIPEMD, a European proposal, was introduced as an improved variant of th MD4 hash function. RIPEMD involves two parallel lines of modified versions of the MD4 compression function. Three years later, an attack against a reduced version of RIPEMD in which the first or the last round of the RIPEMD compression function is omitted was described by Hans Dobbertin, who also published in 1998 a cryptanalysis of MD4. In this paper, we present a method for finding collisions in each of the parallel lines of RIPEMD. The collision search procedure requires only a few seconds computing time. We show that although the modifications of the MD4 compression function Used in RIPEMD introduce additional constraints in the cryptanalysis as Compared with Dobbertin's attack of MD4, these modifications do not result in an increase of the collision search computation time. It is still an open question whether collisions can be found for the full RIPEMD function.
机译:1992年,引入了加密哈希函数RIPEMD,欧洲提议被引入了TH MD4哈希函数的改进变体。 RIPEMD涉及两个平行的MD4压缩功能版本的修正版本。三年后,对Ripemd的缩小版本的攻击省略了汉斯多巴特宾(RIPEMD压缩功能),汉斯多巴特宾还阐述了1998年的MD4的密码分析。在本文中,我们介绍了一种在Ripemd的每个平行线中查找碰撞的方法。碰撞搜索过程只需要几秒钟计算时间。我们表明,尽管在RIPEMD中使用的MD4压缩函数的修改引起了密码分析中的额外约束,但与多巴伯突的攻击相比,这些修改不会导致碰撞搜索计算时间的增加。无论是否可以找到完整的RIPEMD功能,仍然是一个开放问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号