Journal of Computer Applications ›› 2014, Vol. 34 ›› Issue (9): 2650-2655.DOI: 10.11772/j.issn.1001-9081.2014.09.2650
Previous Articles Next Articles
CHENG Kuan1,HAN Wenbao2
Received:
2014-02-10
Revised:
2014-03-06
Online:
2014-09-30
Published:
2014-09-01
Contact:
CHENG Kuan
程宽1,韩文报2
通讯作者:
程宽
作者简介:
基金资助:
国家自然科学基金资助项目
CLC Number:
CHENG Kuan HAN Wenbao. Improvement on chosen-prefix collisions for MD5 and complexity analysis[J]. Journal of Computer Applications, 2014, 34(9): 2650-2655.
程宽 韩文报. MD5选择前缀碰撞算法的改进及复杂度分析[J]. 计算机应用, 2014, 34(9): 2650-2655.
Add to citation manager EndNote|Ris|BibTeX
URL: https://www.joca.cn/EN/10.11772/j.issn.1001-9081.2014.09.2650
[1]WANG X, FENG D, LAI X, et al.Collisions for Hash functions MD4, MD5, HAVAL-128 and RIPEMD [EB/OL].[2013-10-20]. http://eprint.iacr.org/2004/199.pdf.
[2]WANG X, YU H. How to break MD5 and other Hash functions [C]// EUROCRYPT'05: Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques, LNCS 3494. Berlin: Springer-Verlag, 2005: 19-35.
[3]STEVENS M. On collisions for MD5 [EB/OL].[2013-10-10]. http://www.win.tue.nl/hashclash/On20Collisions%20for%20MD5%20-%20M.M.J.%20Stevens.pdf.
[4]STEVENS M, LENSTRA A K, de WEGER B. Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities [C]// EUROCRYPT 2007: Proceedings of the 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 4515. Berlin: Springer-Verlag, 2007: 1-22.
[5]STEVENS M, SOTIROV A, APPELBAUM J, et al.Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate[C]// CRYPTO 2009: Proceedings of the 29th Annual International Cryptology Conference, LNCS 5677. Berlin: Springer-Verlag, 2009: 55-69.
[6]STEVENS M, LENSTRA A K, de WEGER B. Chosen-prefix collisions for MD5 and applications [J]. International Journal of Applied Cryptography, 2012, 2(4): 322-359.
[7]ZHOU L. Research on key technologies of chosen-prefix collisions for MD5 [D]. Zhengzhou: Information Engineering University, 2010. (周林.MD5选择前缀碰撞关键技术研究[D].郑州:信息工程大学,2010.)
[8]STEVENS M. Counter-cryptanalysis[C]// CRYPTO 2013: Proceedings of the 33rd Annual Cryptology Conference, LNCS 8042. Berlin: Springer-Verlag, 2013: 129-146.
[9]RIVEST R L. The MD5 message-digest algorithm[DB/OL]. [2013-10-10]. http://www.ietf.org/rfc/rfc1321.txt.
[10]HANKERSON D, MENEZES A, VANSTONE S. Guide to elliptic curve cryptography[M]. Berlin: Springer-Verlag, 2004: 132.
[11]WANG X,FEI D. Theory and implement of the elliptic curve public key cryptography[M]. Beijing: Science Press, 2006: 462-463. (王学理,斐定一.椭圆与超椭圆曲线公钥密码的理论与实现[M].北京:科学出版社,2006:462-463.)
[12]CLARK W, LIANG J. On arithmetic weight for a general radix representation of integers[J]. IEEE Transactions on Information Theory, 1973, 19(6): 823-826.
[13]PAUL C, MICHAEL J. Collision search with cryptanalytic applications[J]. Journal of Cryptology, 1999, 12(1): 1-28. |
[1] |
SHE Wei, MA Tianxiang, FENG Haige, TIAN Zhao, LIU Wei.
Blockchain covert communication method based on contract call concealment#br#
#br#
[J]. Journal of Computer Applications, 0, (): 0-0.
|
[2] | Rui GAO, Xuebin CHEN, Zucuan ZHANG. Dynamic social network privacy publishing method for partial graph updating [J]. Journal of Computer Applications, 2024, 44(12): 3831-3838. |
[3] | Yong XIANG, Yanjun LI, Dingyun HUANG, Yu CHEN, Huiqin XIE. Differential and linear characteristic analysis of full-round Shadow algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3839-3843. |
[4] | Zhenhao ZHAO, Shibin ZHANG, Wunan WAN, Jinquan ZHANG, zhi QIN. Delegated proof of stake consensus algorithm based on reputation value and strong blind signature algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3717-3722. |
[5] | Yiting WANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Linkable ring signature scheme based on SM9 algorithm [J]. Journal of Computer Applications, 2024, 44(12): 3709-3716. |
[6] | Jing LIANG, Wunan WAN, Shibin ZHANG, Jinquan ZHANG, Zhi QIN. Traceability storage model of charity system oriented to master-slave chain [J]. Journal of Computer Applications, 2024, 44(12): 3751-3758. |
[7] | Deyuan LIU, Jingquan ZHANG, Xing ZHANG, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity authentication scheme based on certificate-less signcryption [J]. Journal of Computer Applications, 2024, 44(12): 3731-3740. |
[8] | Xin ZHANG, Jinquan ZHANG, Deyuan LIU, Wunan WAN, Shibin ZHANG, Zhi QIN. Cross-chain identity management scheme based on identity-based proxy re-encryption [J]. Journal of Computer Applications, 2024, 44(12): 3723-3730. |
[9] |
DENG Yilin, YU Fajiang.
Pseudo-random number generator based on LSTM and separable self-attention mechanism#br#
#br#
[J]. Journal of Computer Applications, 0, (): 0-0.
|
[10] | . Correlation power analysis of advanced encryption standard algorithm based on uniform manifold approximation and projection [J]. Journal of Computer Applications, 0, (): 0-0. |
[11] | . Dynamic searchable encryption scheme based on puncture pseudorandom function [J]. Journal of Computer Applications, 0, (): 0-0. |
[12] | . fedPF: Federated learning for personalization and fairness [J]. Journal of Computer Applications, 0, (): 0-0. |
[13] | . Review of research on conflict-based cache side-channel attacks and eviction sets [J]. Journal of Computer Applications, 0, (): 0-0. |
[14] | . Secure and efficient frequency estimation method based on shuffled differential privacy [J]. Journal of Computer Applications, 0, (): 0-0. |
[15] | . Blockchain-based model for notarization of simulation testing data in autonomous driving [J]. Journal of Computer Applications, 0, (): 0-0. |
Viewed | ||||||
Full text |
|
|||||
Abstract |
|
|||||