首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 375 毫秒
1.
本文在王小云教授提出的比特追踪的方法的基础上对MD4算法进行了新的快速碰撞攻击。文中利用差分特性,找到近似碰撞路线,使得给定一个消息M,可以以高概率找到另一消息M1产生碰撞。本文的创新点在于使用了较少的条件找到了一对碰撞。  相似文献   

2.
程宽  韩文报 《计算机应用》2014,34(9):2650-2655
针对MD5选择前缀碰撞算法在实际应用时复杂度分布的失衡问题,提出了改进的MD5选择前缀碰撞算法。结合非相邻表示型(NAF),给出了生日搜索复杂度中概率值在特定条件下的推导方式,建立了平衡参数与生日搜索复杂度之间的关系;并基于上述理论结果,通过引入新的消息差分,改进了选择前缀碰撞所需的生日碰撞形式,得到改进算法。在实际应用所需的参数条件下,改进算法相对MD5算法平均可降低1比特的复杂度。分析结果表明:相对于原MD5算法,改进算法缓和了复杂度分布的失衡现象,降低了算法复杂度,更适用于实际应用。  相似文献   

3.
著名的杂凑算法MD5是MD4的增强版本,由Ronald L.Rivest在1991年设计.MD5广泛应用于口令变换、数据完整性、数字证书等领域.近年最具影响的MD5安全性的分析结果是王小云首次发现的MD5碰撞.之后,MD5碰撞攻击的改进主要集中在提高碰撞对搜索的性能.基于新的不同于王小云的明文差分构成的MD5碰撞,介绍差分路径的构建方法,并给出一条差分路径以及碰撞对数据.  相似文献   

4.
CRAFT算法是一种新型SPN结构的类AES型轻量级可调分组密码算法,可以有效地抵抗差分故障攻击.为了对CRAFT算法抵抗积分攻击的能力进行评估,采用基于混合整数线性规划(MILP)的方法自动化搜索比特可分性的工具,对CRAFT算法的积分区分器进行搜索,搜索到了最长为12轮的积分区分器,同时得到一条平衡比特数最多的9轮积分区分器.这是目前为止对该算法获得的最长区分器,同时利用这些积分区分器可以对算法进行更多轮的密钥恢复攻击.  相似文献   

5.
对MD5的改进及其安全性分析   总被引:4,自引:1,他引:3  
针对MD5的碰撞攻击,分析了差分分析的步骤和方法;针对消息预处理导致了分组块数增加这一缺陷,提出了修改步函数的方法,能阻止选择好的差分路径,限制消息修改技术的使用,增强了抗碰撞攻击的能力。实验结果表明改进后算法的效率比消息预处理方案的效率高。  相似文献   

6.
在对Hash函数MD4的已知碰撞攻击方法研究的基础上,提出了一个新的分析思路——在差分路径的第3轮中不再构造局部碰撞,并给出了一条全新的差分路径。结果表明:新的差分路径在第3轮中不存在充分条件需要满足,以此路径构造的MD4碰撞攻击效率与以往攻击结果相比最优,计算复杂度不超过1次MD4运算。  相似文献   

7.
针对轻量级分组密码算法SIMON的安全性分析,对SIMON32/64算法抵抗立方攻击的能力和算法内部结构对密钥比特的混淆和扩散性能力进行了评估。基于SIMON类算法的密钥编排特点和轮函数结构,结合立方分析的基本思想,利用FPGA测试平台设计了一个SIMON32/64的立方攻击和密钥中比特检测算法。测试结果表明:在立方变元取6维至24维时,对于7轮SIMON32/64算法,通过立方攻击能够直接恢复47比特密钥,攻击时间复杂度约为218.08;对于8轮SIMON32/64算法,能够直接恢复39比特密钥,攻击时间复杂度约为225.00。对于10轮,11轮SIMON32/64算法,通过立方测试均能够捕获到密钥中比特。  相似文献   

8.
陈财森  王韬  郭世泽  周平 《软件学报》2013,24(7):1683-1694
指令Cache 攻击是基于获取算法执行路径的一种旁路攻击方式.首先,通过分析原有RSA 指令Cache 计时攻击存在可行性不高且能够获取的幂指数位不足等局限性,建立了新的基于监视整个指令Cache 而不只是监视特定指令Cache 的踪迹驱动计时攻击模型;然后,提出了一种改进的基于SWE 算法窗口大小特征的幂指数分析算法;最后,在实际环境下,利用处理器的同步多线程能力确保间谍进程与密码进程能够同步运行.针对OpenSSLv.0.9.8f 中的RSA算法执行指令Cache 计时攻击实验,实验结果表明:新的攻击模型在实际攻击中具有更好的可操作性;改进的幂指数分析算法能够进一步缩小密钥搜索空间,提高了踪迹驱动指令Cache 计时攻击的有效性.对于一个512 位的幂指数,新的分析算法能够比原有分析算法多恢复出大约50 个比特位.  相似文献   

9.
深度学习辅助密钥恢复攻击是2019年International Cryptology Conference (CRYPTO)上提出的一项全新密码分析技术.针对该技术至今无法应用于大状态分组密码的缺陷,本文提出了一种深度学习辅助的多阶段密钥恢复框架.该框架的核心是找到一个神经区分器组合,分阶段进行密钥恢复攻击.本文首先针对Speck的大状态成员分别训练了一组神经区分器,通过在该框架下利用区分器组合,设计并执行了实际密钥恢复攻击,证实了该框架的有效性.然后,提出了一种在低概率差分中寻找中性比特的方法,来把实际攻击扩展成覆盖更长轮数的理论攻击.最终,针对缩减轮Speck的最大状态成员取得了更好的密钥恢复攻击.这项工作为使用深度学习对更多分组密码进行密码分析铺平了道路.本文的验证代码已开源至https://github.com/AI-Lab-Y/NAAF.  相似文献   

10.
研究密码MIBS安全性评估问题.基于单比特泄露模型,假定攻击者可以获取加密中间状态的1比特信息泄露.预处理阶段,随机生成不同选择明文和密钥进行极大项和超多项式提取;在线分析阶段,利用超多项式和加密输出中间状态信息泄露构建关于密钥变量的低次方程组,经方程组求解恢复密钥.结果表明:针对MIBS加密第1轮输出的第5比特泄露,26.39个选择明文分析将MIBS-64密钥搜索空间降低至240.经暴力破解可最终恢复64位MIBS完整密钥.改进方法对其它分组密码旁路立方体攻击研究具有一定借鉴意义.  相似文献   

11.
In this paper, we improve the password recovery attack to Authentication Post Office Protocol (APOP) from two aspects. First, we propose new tunnels to control more fixed bits of MD5 collision, hence, we can recover passwords with more characters, for example, as long as 43 characters can be recovered practically. Second, we propose a group satisfaction scheme, apply divide-and-conquer strategy and a new suitable MD5 collision attack, to greatly reduce the computational complexity in collision searching with high number of chosen bits. We propose a fast password recovery attack to application APOP in local that can recover a password with 11 characters in >1 min, recover a password with 31 characters extremely fast, about 6 min, and for 43 characters in practical time. These attacks truly simulate the practical password recovery attacks launched by malware in real life, and further confirm that the security of APOP is totally broken.  相似文献   

12.
本文主要探讨了默认密码、弱密码、系统保存密码的缺陷、密码取回等等问题,以及简单介绍了在线破解、离线破解、非技术破解等等破解手段。同时,本文还提出一些加强我们的密码的方法,如密码字符随机化、字符多元化、加长密码的长度和其他一些设置密码的技巧。最后,给出了评估密码强度的方法并展望了下一代密码技术。  相似文献   

13.
Hash(杂凑)函数是密码学的一个重要分支,广泛应用于消息认证、数据完整性、数字签名等领域。但是随着密码技术的不断发展,特别是王小云教授在2005年美密会上公布了MD5、SHA-1的碰撞实例,证明MD5和SHA-1不安全的。2010年中国国家密码管理局公布了中国商用密码杂凑算法标准-SM3密码杂凑算法,广泛应用于电子认证服务系统。用MATLAB编写出SM3算法程序,并用GUI设计算法界面,界面对于任何输入消息均产生一个杂凑值,并计算所耗时间。实验表明本算法速度快且准确。最后对SM3算法主要攻击方法做了归纳并得出结论:目前SM3算法是安全的。  相似文献   

14.
滕南君    鲁华祥      金敏  叶俊彬    李志远   《智能系统学报》2018,13(6):889-896
用户名—密码(口令)是目前最流行的用户身份认证方式,鉴于获取真实的大规模密码明文非常困难,利用密码猜测技术来生成大规模密码集,可以评估密码猜测算法效率、检测现有用户密码保护机制的缺陷等,是研究密码安全性的主要方法。本文提出了一种基于递归神经网络的密码猜测概率模型(password guessing RNN, PG-RNN),区别于传统的基于人为设计规则的密码生成方法,递归神经网络能够自动地学习到密码集本身的分布特征和字符规律。因此,在泄露的真实用户密码集上训练后的递归神经网络,能够生成非常接近训练集真实数据的密码,避免了人为设定规则来破译密码的局限性。实验结果表明,PG-RNN生成的密码在结构字符类型、密码长度分布上比Markov模型更好地接近原始训练数据的分布特征,同时在真实密码匹配度上,本文提出的PG-RNN模型比目前较好的基于生成对抗网络的PassGAN模型提高了1.2%。  相似文献   

15.
基于GPU的MD5高速解密算法的实现   总被引:2,自引:1,他引:1       下载免费PDF全文
乐德广  常晋义  刘祥南  郭东辉 《计算机工程》2010,36(11):154-155,158
MD5快速碰撞算法由于不支持逆向过程而无法在MD5密码攻击中得到实际应用。针对上述问题,通过分析基于图形处理单元(GPU)的MD5密码并行攻击算法原理,设计基于GPU的MD5高速解密算法,在此基础上实现一个MD5高速密码攻击系统。测试结果证明,该算法能有效加快MD5密码破解速度。  相似文献   

16.

Password guessers are instrumental for assessing the strength of passwords. Despite their diversity and abundance, comparisons between password guessers are limited to simple success rates. Thus, little is known on how password guessers can best be combined with or complement each other. To extend analyses beyond success rates, we devise an analytical framework to compare the types of passwords that guessers generate. Using our framework, we show that different guessers often produce dissimilar passwords, even when trained on the same data. We leverage this result to show that combinations of computationally cheap guessers are as effective in guessing passwords as computationally intensive guessers, but more efficient. Our framework can be used to identify combinations of guessers that will best complement each other. To improve the success rate of any guesser, we also show how an effective training dataset can be identified for a given target password dataset, even when the target dataset is hashed. Our insights allow us to provide a concrete set of practical recommendations for password checking to effectively and efficiently measure password strength.

  相似文献   

17.
The graphical password authentication scheme uses icons instead of text-based passwords to authenticate users. Icons might be somehow more familiar to human beings than text-based passwords, since it is hard to remember the latter with sufficient security strength. No matter what kind of password is used, there are always shoulder-surfing problems. An attacker can easily get text-based password or graphical password by observation, capturing a video or recording the login process. In this paper, we propose a shoulder-surfing-proof graphical password authentication scheme using the convex-hull graphical algorithm. We give evaluation and comparisons to demonstrate the security strength and the functionality advantages of our scheme.  相似文献   

18.
In this study, we propose a hierarchy of password importance, and we use an experiment to examine the degree of similarity between passwords for lower-level (e.g. news portal) and higher-level (e.g. banking) websites in this hierarchy. We asked subjects to construct passwords for websites at both levels. Leveraging the lower-level passwords along with a dictionary attack, we successfully cracked almost one-third of the subjects׳ higher-level passwords. In a survey, subjects reported frequently reusing higher-level passwords, with or without modifications, as well as using a similar process to construct both levels of passwords. We thus conclude that unsafely shared or leaked lower-level passwords can be used by attackers to crack higher-level passwords.  相似文献   

19.
Given that phishing is an ever-increasing problem, a better authentication system is required. We propose a system that uses a graphical password deployed from a Trojan and virus-resistant embedded device. The graphical password utilizes a personal image to construct an image hash, which is provided as input into a cryptosystem that returns a password. The graphical password requires the user to select a small number of points on the image. The embedded device will then stretch these points into a long alphanumeric password. With one graphical password, the user can generate many passwords from their unique embedded device. The image hash algorithm employed by the device is demonstrated to produce random and unique 256-bit message digests and was found to be responsive to subtle changes in the underlying image. Furthermore, the device was found to generate passwords with entropy significantly larger than that of users passwords currently employed today.  相似文献   

20.

Security issues in text-based password authentication are rarely caused by technical issues, but rather by the limitations of human memory, and human perceptions together with their consequential responses. This study introduces a new user-friendly guideline approach to password creation, including persuasive messages that motivate and influence users to select more secure and memorable text passwords without overburdening their memory. From a broad understanding of human factors-caused security problems, we offer a reliable solution by encouraging users to create their own formula to compose passwords. A study has been conducted to evaluate the efficiency of the proposed password guidelines. Its results suggest that the password creation methods and persuasive message provided to users convinced them to create cryptographically strong and memorable passwords. Participants were divided into two groups in the study. The participants in the experimental group who were given several password creation methods along with a persuasive message created more secure and memorable passwords than the participants in the control group who were asked to comply with the usual strict password creation rules. The study also suggests that our password creation methods are much more efficient than strict password policy rules. The security and usability evaluation of the proposed password guideline showed that simple improvements such as adding persuasive text to the usual password guidelines consisting of several password restriction rules make significant changes to the strength and memorability of passwords. The proposed password guidelines are a low-cost solution to the problem of improving the security and usability of text-based passwords.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号