RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Improved Preimage Attacks on RIPEMD-160 and HAS-160 = Improved Preimage Attacks on RIPEMD-160 and HAS-160

      한글로보기

      https://www.riss.kr/link?id=A105237625

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-...

      The hash function RIPEMD-160 is a worldwide ISO/IEC standard and the hash function HAS-160 is the Korean hash standard and is widely used in Korea. On the basis of differential meet-in-the-middle attack and biclique technique, a preimage attack on 34-step RIPEMD-160 with message padding and a pseudo-preimage attack on 71-step HAS-160 without message padding are proposed. The former is the first preimage attack from the first step, the latter increases the best pseudo-preimage attack from the first step by 5 steps. Furthermore, we locate the linear spaces in another message words and exchange the bicliques construction process and the mask vector search process. A preimage attack on 35-step RIPEMD-160 and a preimage attack on 71-step HAS-160 are presented. Both of the attacks are from the intermediate step and satisfy the message padding. They improve the best preimage attacks from the intermediate step on step-reduced RIPEMD-160 and HAS-160 by 4 and 3 steps respectively. As far as we know, they are the best preimage and pseudo-preimage attacks on step-reduced RIPEMD-160 and HAS-160 respectively in terms of number of steps.

      더보기

      참고문헌 (Reference)

      1 Hans Dobbertin, "RIPEMD-160: A strengthened version of RIPEMD" 71-82, 1996

      2 Chiaki Ohtahara, "Preimage attacks on step-reduced RIPEMD-128 and RIPEMD-160" 169-186, 2010

      3 Kazumaro Aoki, "Preimage attacks on one-block MD4, 63-step MD5 and more" 103-119, 2008

      4 Florian Mendel, "On the collision resistance of RIPEMD-160" 101-116, 2006

      5 Simon Knellwolf, "New preimage attacks against reduced SHA-1" 367-383, 2012

      6 International Organization for Standardization, "Information technology - Security techniques - Hash-functions - Part 3: Dedicated hash functions (2004), ISO/IEC 10118-3:2004"

      7 Deukjo Hong, "Improved preimage attack for 68-step HAS-160" 332-348, 2009

      8 Florian Mendel, "Improved cryptanalysis of reduced RIPEMD-160" 484-503, 2013

      9 Xiaoyun Wang, "How to break MD5 and other hash functions" 19-35, 2005

      10 Thomas Espitau, "Higher-order differential meet-in-the-middle preimage attacks on SHA-1 and BLAKE" 683-701, 2015

      1 Hans Dobbertin, "RIPEMD-160: A strengthened version of RIPEMD" 71-82, 1996

      2 Chiaki Ohtahara, "Preimage attacks on step-reduced RIPEMD-128 and RIPEMD-160" 169-186, 2010

      3 Kazumaro Aoki, "Preimage attacks on one-block MD4, 63-step MD5 and more" 103-119, 2008

      4 Florian Mendel, "On the collision resistance of RIPEMD-160" 101-116, 2006

      5 Simon Knellwolf, "New preimage attacks against reduced SHA-1" 367-383, 2012

      6 International Organization for Standardization, "Information technology - Security techniques - Hash-functions - Part 3: Dedicated hash functions (2004), ISO/IEC 10118-3:2004"

      7 Deukjo Hong, "Improved preimage attack for 68-step HAS-160" 332-348, 2009

      8 Florian Mendel, "Improved cryptanalysis of reduced RIPEMD-160" 484-503, 2013

      9 Xiaoyun Wang, "How to break MD5 and other hash functions" 19-35, 2005

      10 Thomas Espitau, "Higher-order differential meet-in-the-middle preimage attacks on SHA-1 and BLAKE" 683-701, 2015

      11 Aleksandar Kircanski, "Heuristic for finding compatible differential paths with application to HAS-160" 464-483, 2013

      12 Telecommunications Technology Association, "Hash Function Standard Part 2: Hash Function Algorithm Standard, HAS-160 (2000), TTAS.KO-12.0011/R2"

      13 Alfred J. Menezes, "Handbook of Applied Cryptography" CRC Press 1996

      14 Yu Sasaki, "Finding preimages in full MD5 faster than exhaustive search" 134-152, 2009

      15 Xiaoyun Wang, "Finding collisions in the full SHA-1" 17-36, 2005

      16 Aaram Yun, "Finding collision on 45-step HAS-160" 146-155, 2005

      17 Whitfield Diffie, "Exhaustive cryptanalysis of the NBS data encryption standard" 10 (10): 74-84, 1977

      18 Yu Sasaki, "Distinguishers beyond three rounds of the RIPEMD-128/-160 compression functions" 275-292, 2012

      19 Florian Mendel, "Differential attacks on reduced RIPEMD-160" 23-38, 2012

      20 Xiaoyun Wang, "Cryptanalysis of the hash functions MD4 and RIPEMD" 1-18, 2005

      21 Florian Mendel, "Cryptanalysis of round-reduced HAS-160" 33-47, 2011

      22 Eli Biham, "Collisions of SHA-0 and reduced SHA-1" 36-57, 2005

      23 Hong-Su Cho, "Collision search attack for 53-step HAS-160" 286-295, 2006

      24 Florian Mendel, "Colliding message pair for 53-step HAS-160" 324-334, 2007

      25 Dmitry Khovratovich, "Bicliques for preimages: Attacks on Skein-512 and the SHA-2 family" 244-263, 2012

      26 Jian Guo, "Advanced meet-in-the-middle preimage attacks: First results on full Tiger, and improved results on MD4 and SHA-2" 56-75, 2010

      27 Yu Sasaki, "A preimage attack for 52-step HAS-160" 302-317, 2008

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      학술지등록 한글명 : KSII Transactions on Internet and Information Systems
      외국어명 : KSII Transactions on Internet and Information Systems
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2013-10-01 평가 등재학술지 선정 (기타) KCI등재
      2011-01-01 평가 등재후보학술지 유지 (기타) KCI등재후보
      2009-01-01 평가 SCOPUS 등재 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.45 0.21 0.37
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.32 0.29 0.244 0.03
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼