Difference between revisions of "MD2"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Collision Attacks)
Line 34: Line 34:
 
   year      = {2005},
 
   year      = {2005},
 
   isbn      = {3-540-26541-4},
 
   isbn      = {3-540-26541-4},
   abstract  = {This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits. At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The time complexity of the attack is about 2^104 and the preimages consist always of 128 blocks. We present a preimage attack of complexity about 2^97 with the further advantage that the preimages are of variable lengths. Moreover we are always able to find many preimages for one given hash value. Also we introduce many new collisions for the MD2 compression function, which lead to the first known (pseudo) collisions for the full MD2 (including the checksum), but where the initial values differ. Finally we present a pseudo preimage attack of complexity 2^95 but where the preimages can have any desired lengths.},
+
   abstract  = {This paper contains several attacks on the hash function MD2 which has a hash code size of 128 bits.  
 +
At Asiacrypt 2004 Muller presents the first known preimage attack on MD2. The time complexity of the attack  
 +
is about 2<sup>104</sup> and the preimages consist always of 128 blocks. We present a preimage attack  
 +
of complexity about 2<sup>97</sup> with the further advantage that the preimages are of variable lengths.  
 +
Moreover we are always able to find many preimages for one given hash value. Also we introduce many new  
 +
collisions for the MD2 compression function, which lead to the first known (pseudo) collisions for the  
 +
full MD2 (including the checksum), but where the initial values differ.  
 +
Finally we present a pseudo preimage attack of complexity 2<sup>95</sup> but where the preimages can have any desired lengths.},
 
}
 
}
 
</bibtex>
 
</bibtex>

Revision as of 20:55, 10 March 2008