Journal of Frontiers of Computer Science and Technology ›› 2010, Vol. 4 ›› Issue (3): 202-213.DOI: 10.3778/j.issn.1673-9418.2010.03.002

• 学术研究 • Previous Articles     Next Articles

Meaningful Collision Attack on MD4

JIA Keting1+, WANG Xiaoyun1,2   

  1. 1. Key Lab of Cryptologic Technology and Information Security, MOE, Shandong University, Jinan 250100, China
    2. Institute for Advanced Study, Tsinghua University, Beijing 100084, China
  • Received:1900-01-01 Revised:1900-01-01 Online:2010-03-15 Published:2010-03-15
  • Contact: JIA Keting

有意义的MD4碰撞攻击

贾珂婷1+,王小云1,2   

  1. 1. 山东大学 密码技术与信息安全教育部重点实验室,济南 250100
    2. 清华大学 高等研究院,北京 100084
  • 通讯作者: 贾珂婷

Abstract: In Eurocrypt’05, Wang et al. presented new techniques to find collisions of the hash function MD4. The techniques are not only efficient to find random collisions, but also applicable to find meaningful collisions on MD4. This paper reports a further research on the meaningful collisions of plain text of MD4, and provides how to construct meaningful collisions of ASCII text on MD4 according to Wang’s techniques with probability 2-33.77 in general. In FSE’96, Dobbertin gave a meaningful collision in his paper on cryptanalysis of MD4, which contains meaningless words at the beginning of the text. Furthermore, a complete meaningful collisions on MD4 based on Latin-1 character set is shown.

Key words: meaningful collision, MD4, ASCII

摘要: 2005年的欧密会,Wang等提出了一种构造MD4碰撞的有效方法,该方法不仅对寻找随机碰撞有效,还可以用于构造有意义的碰撞。以Wang的技术为基础,进一步分析和探讨了对构造纯文本文件有意义的MD4碰撞,给出了一种构造纯文本文件的有意义MD4碰撞的方法,概率为2-33.77。在1996年的FSE会议上,Dobbertin的“Cryptanalysis of MD4”给出了一个有意义的碰撞,而其在开头包含了16个随机字符。这里给出了一个基于Latin-1字符集的有意义的碰撞。

关键词: 有意义的碰撞, MD4算法, 美国信息互换标准码

CLC Number: