军事学 >>> 军事学 >>> 军事理论 军事史 军事心理学 战略学 战役学 战术学 军队指挥学 军制学 军队政治工作学 军事后勤学 军事地学 军事技术 军事学其他学科 军事学其他学科
搜索结果: 1-15 共查到军事学 MD5相关记录27条 . 查询时间(0.09 秒)
The parallel algorithm and its implementation for performing a single-block collision attack on MD5 are described. The algorithm is implemented as MPI program based upon the source code of Dr Marc S...
We present the hash function BLAKE2, an improved version of the SHA-3 finalist BLAKE optimized for speed in software. Target applications include cloud storage, intrusion detection, or version control...
We presented the first single block collision attack on MD5 with complexity of $2^{47}$ MD5 compressions and posted the challenge for another completely new one in 2010. Last year, Stevens presented a...
Since the first feasible collision differential was given for MD5 in 2004 by Wang et al, a lot of work has been concentrated on how to improve it, but the researches on how to select weak input diff...
We present a refined chosen-prefix collision construction for MD5 that allowed creation of a rogue Certification Authority (CA) cer- tificate, based on a collision with a regular end-user website ce...
迄今为止,已经发现MD5 算法的两个不同的3-bit 碰撞差分,其中一个由王小 云于2004 年发现并被最终改进至采用普通PC 机一分钟内可生成一对碰撞数据;另 一个由谢涛于2007 年发现,稍后被改进至半个小时之内即可产生一对碰撞数据。是 否存在更多的可行MD5 碰撞差分?是否存在更高效的MD5 碰撞搜索算法? 本文在抽象出MD5 算法可行碰撞差分路径性质的基础上,列出了所有构成可行 ...
Since the first collision differential with its full differential path was presented for MD5 function by Wang et al. in 2004, renewed interests on collision attacks for the MD family of hash function...
This paper presents preimage attacks on the hash functions 3-pass HAVAL and step-reduced MD5. Introduced in 1992 and 1991 respectively, these functions underwent severe collision attacks, but no pre...
Wang Xiaoyun等(2005)给出了MD5能产生碰撞的一个充分条件集,并首次成功对MD5进行了碰撞攻击。Yuto Nakano等(2006)指出上述充分条件集中有16个条件是冗余的,并给出了其中14个条件冗余的原因。Liang Jie和Lai Xuejia(2005)指出Wang Xiaoyun等给出的充分条件集并非总能产生碰撞,并增加新的条件使之总能产生碰撞,同时提出了一个新的碰撞攻击算...
Joux and Wang’s multicollision attack has yielded collisions for several one-way hash algorithms. Of these, MD5 is the most problematic due to its heavy deployment, but there exists a perception that...
We use the knowledge of the single MD5 collision published by Wang et al. [2] to show an example of a pair of binary self-extract packages with equal MD5 checksums, whereas resulting extracted contr...
Musings on the Wang et al. MD5 Collision     MD5  collision       2009/3/31
Wang et al [12] caused great excitement at CRYPTO2004 when they announced a collision for MD5 [11]. This paper is examines the internal differences and conditions required for the attack to be succe...
MD5 is the hash function designed by Ron Rivest [9] as a strengthened version of MD4 [8]. In 1993 Bert den Boer and Antoon Bosselaers [1] found pseudo-collision for MD5 which is made of the same messa...
In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block colli-sion differential path of MD5 that was presented by Wa...
In EUROCRYPT2005, a collision attack on MD5 was proposed by Wang et al. In this attack, conditions which are sufficient to generate collisions (called “sufficient condition”) are introduced. This att...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...