Difference between revisions of "MD5"
From The ECRYPT Hash Function Website
(→Others) |
Mschlaeffer (talk | contribs) |
||
Line 21: | Line 21: | ||
=== Collision Attacks === | === Collision Attacks === | ||
+ | |||
+ | <bibtex> | ||
+ | @inproceedings{eurocryptBerson92, | ||
+ | author = {Thomas A. Berson}, | ||
+ | title = {Differential Cryptanalysis Mod 2^32 with Applications to MD5}, | ||
+ | booktitle = {EUROCRYPT}, | ||
+ | year = {1992}, | ||
+ | pages = {71-80}, | ||
+ | abstract = {We introduce the idea of differential cryptanalysis mod 2^32 and apply it to the MD5 message digest algorithm. We derive a theory for differential cryptanalysis of the circular shift function. We demonstrate a high-probability differentials which leave the message digest register unchanged for each of MD5’s four rounds, and explain how more such differentials may be calculated.}, | ||
+ | url = {http://link.springer.de/link/service/series/0558/bibs/0658/06580071.htm}, | ||
+ | } | ||
+ | </bibtex> | ||
---- | ---- |
Revision as of 12:04, 11 March 2008
Contents
1 Specification
2 Cryptanalysis
2.1 Best Known Results
2.2 Generic Attacks
2.3 Collision Attacks
Thomas A. Berson - Differential Cryptanalysis Mod 2^32 with Applications to MD5
- EUROCRYPT pp. 71-80,1992
- http://link.springer.de/link/service/series/0558/bibs/0658/06580071.htm
BibtexAuthor : Thomas A. Berson
Title : Differential Cryptanalysis Mod 2^32 with Applications to MD5
In : EUROCRYPT -
Address :
Date : 1992
2.4 Second Preimage Attacks
2.5 Preimage Attacks
2.6 Others
John Black, Martin Cochran, Trevor Highland - A Study of the MD5 Attacks: Insights and Improvements