通信学报 ›› 2016, Vol. 37 ›› Issue (8): 45-50.doi: 10.11959/j.issn.1000-436x.2016154

• 学术论文 • 上一篇    下一篇

对联接杂凑函数的“特洛伊”消息攻击

陈士伟1,2,金晨辉1   

  1. 1 解放军信息工程大学三院,河南 郑州 450002
    2 信息保障技术重点实验室,北京 100072
  • 出版日期:2016-08-25 发布日期:2016-09-01
  • 基金资助:
    国家自然科学基金资助项目

Trojan message attack on the concatenated hash functions

Shi-Wei CHEN1,2,INChen-Hui J1   

  1. 1 The Third College,PLA Information Engineering University,Zhengzhou 450002,China
    2 Science and Technology on Information Assurance Laboratory,Beijing 100072,China
  • Online:2016-08-25 Published:2016-09-01

摘要:

“特洛伊”消息攻击是Andreeva等针对MD结构杂凑函数提出的一种攻击方法,首次将其应用于不同于MD结构的一类杂凑函数,即联接杂凑。结合联接杂凑的特点,综合利用Joux的多碰撞和深度为n?l的“钻石树”结构多碰撞,构造出了2n-bit联接杂凑函数的长度为n 2k· 块的“特洛伊”消息,并据此首次提出了对其的固定前缀“特洛伊”消息攻击,其存储复杂性为2l+2n?l+1+n·2k+1块消息,时间复杂性为O(n·2n+k+l·2l)次压缩函数运算,远低于理想的时间复杂性O(n·22n+k)。

关键词: 杂凑函数, 联接杂凑, “特洛伊”消息攻击, 多碰撞, 复杂性

Abstract:

The Trojan message attack was proposed by Andreeva,et al.aiming at the hash functions with MD structure.First it was applied on the hash function beyond MD structure,that was,concatenated hash.Utilizing the property of the concatenated hash,and combining the Joux's multicollision and the “diamond” structure with the depth of n?l,a Trojan message of the length n 2k· blocks for the 2n-bit concatenated hash was constructed,based on which a chosen-prefix Trojan message attack was first proposed.And the memory complexity of proposed attack is about 2l+2n?l+1+n·2k+1blocks and the time complexity is about O (n·2n+k+l·2l)computations of the compression function,much less than the ideal value O(n·22n+k).

Key words: hash functions, concatenated hash, Trojan message attack, multicollsion, complexity

No Suggested Reading articles found!