北京邮电大学学报

  • EI核心期刊

北京邮电大学学报 ›› 2008, Vol. 31 ›› Issue (6): 22-25.doi: 10.13190/jbupt.200806.22.lizhm

• 论文 • 上一篇    下一篇

可用于哈希函数的安全迭代结构

李志敏 郑世慧 杨义先   

  1. (北京邮电大学 灾备技术国家工程实验室, 北京 100876)
  • 收稿日期:2008-04-15 修回日期:2008-07-22 出版日期:2008-12-31 发布日期:2008-12-31
  • 通讯作者: 李志敏

Iterative Structure for Hash Function

LI Zhi-min, ZHENG Shi-hui, YANG Yi-xian   

  1. (National Engineering Labortory for Disaster Backup and Recovery,
    Beijing University of Posts and Telecommunications, Beijing 100876, China)
  • Received:2008-04-15 Revised:2008-07-22 Online:2008-12-31 Published:2008-12-31
  • Contact: LI Zhi-Min

摘要:

Merkle-Damgård(MD)迭代结构存在着不能保持压缩函数的第二原像稳固性、伪随机函数性等不安全性问题.为了增强迭代哈希函数的安全性,从抵抗现有攻击的角度提出了一个强化MD迭代结构,称为CMD结构.经证明该结构可以保持压缩函数的抗碰撞性,能够抵抗现有对MD迭代结构的攻击,包括第二原像攻击和任意选定前缀的原像攻击.此外利用这些攻击方法对enveloped Merkle-Damgård结构进行了分析,指出该结构并不能提供比MD结构更高的安全性.

关键词: 哈希函数, Merkle-Damgård迭代结构, 多碰撞攻击, 第二原像攻击, 任意选定前缀的原像攻击

Abstract:

Merkle-Damgård construction had been found that it could not preserve all of the properties of the compression function, such as the second preimage resistance property, pseudo random property etc. To improve the security of the iterative Hash function, an enhanced iterative construction, called CMD construction was proposed. This construction can maintain the collision resistance of the compression function. The analysis results show that it can resist the attacks on the Merkle-Damgård construction, including the second preimage attack and the herding attack. In addition, using these known attack methods, the security of the Enveloped Merkle-Damgård construction is showed to be the same as that of the Merkle-Damgård construction.

Key words: Hash function, Merkle-Damgård iterative structure, multi-collision attack, preimage attack, herding attack

中图分类号: