Difference between revisions of "MD5"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Collision Attacks)
Line 21: Line 21:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 
+
<bibtex>
 +
@inproceedings{fseLeurent07,
 +
  author    = {Ga&euml;tan Leurent},
 +
  title    = {Message Freedom in MD4 and MD5 Collisions: Application to APOP},
 +
  pages    = {309-328},
 +
  url        = {http://dx.doi.org/10.1007/978-3-540-74619-5_20},
 +
  editor    = {Alex Biryukov},
 +
  booktitle = {FSE},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4593},
 +
  year      = {2007},
 +
  isbn      = {978-3-540-74617-1},
 +
  abstract  = {In Wang’s attack, message modifications allow to
 +
deterministically satisfy certain sufficient conditions to find
 +
collisions efficiently. Unfortunately, message modifications
 +
significantly change the messages and one has little control
 +
over the colliding blocks. In this paper, we show how to choose
 +
small parts of the colliding messages. Consequently, we break a
 +
security countermeasure proposed by Szydlo and Yin at CT-RSA ’06,
 +
where a fixed padding is added at the end of each block. Furthermore,
 +
we also apply this technique to recover part of the passwords in the
 +
Authentication Protocol of the Post Office Protocol (POP). This shows
 +
that collision attacks can be used to attack real protocols, which means that finding collisions is a real threat.}
 +
}
 +
</bibtex>
 
<bibtex>
 
<bibtex>
 
@inproceedings{eurocryptStevensLW07,
 
@inproceedings{eurocryptStevensLW07,

Revision as of 12:12, 11 March 2008

1 Specification

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks

Gaëtan Leurent - Message Freedom in MD4 and MD5 Collisions: Application to APOP

FSE 4593:309-328,2007
http://dx.doi.org/10.1007/978-3-540-74619-5_20
Bibtex
Author : Gaëtan Leurent
Title : Message Freedom in MD4 and MD5 Collisions: Application to APOP
In : FSE -
Address :
Date : 2007

Marc Stevens, Arjen K. Lenstra, Benne de Weger - Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities

EUROCRYPT 4515:1-22,2007
http://dx.doi.org/10.1007/978-3-540-72540-4_1
Bibtex
Author : Marc Stevens, Arjen K. Lenstra, Benne de Weger
Title : Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities
In : EUROCRYPT -
Address :
Date : 2007

Xiaoyun Wang, Hongbo Yu - How to Break MD5 and Other Hash Functions

EUROCRYPT 3494:19-35,2005
http://dx.doi.org/10.1007/11426639_2
Bibtex
Author : Xiaoyun Wang, Hongbo Yu
Title : How to Break MD5 and Other Hash Functions
In : EUROCRYPT -
Address :
Date : 2005

Bert den Boer, Antoon Bosselaers - Collisions for the Compression Function of MD5

EUROCRYPT pp. 293-304,1993
http://link.springer.de/link/service/series/0558/bibs/0765/07650293.htm
Bibtex
Author : Bert den Boer, Antoon Bosselaers
Title : Collisions for the Compression Function of MD5
In : EUROCRYPT -
Address :
Date : 1993

Thomas A. Berson - Differential Cryptanalysis Mod 2^32 with Applications to MD5

EUROCRYPT pp. 71-80,1992
http://link.springer.de/link/service/series/0558/bibs/0658/06580071.htm
Bibtex
Author : Thomas A. Berson
Title : Differential Cryptanalysis Mod 2^32 with Applications to MD5
In : EUROCRYPT -
Address :
Date : 1992

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others

John Black, Martin Cochran, Trevor Highland - A Study of the MD5 Attacks: Insights and Improvements

FSE 4047:262-277,2006
http://dx.doi.org/10.1007/11799313_17
Bibtex
Author : John Black, Martin Cochran, Trevor Highland
Title : A Study of the MD5 Attacks: Insights and Improvements
In : FSE -
Address :
Date : 2006