Difference between revisions of "MD5"

From The ECRYPT Hash Function Website
(Collision Attacks)
Line 21: Line 21:
  
 
=== Collision Attacks ===
 
=== Collision Attacks ===
 +
 +
<bibtex>
 +
@inproceedings{eurocryptWangY05,
 +
  author = {Xiaoyun Wang and Hongbo Yu},
 +
  title = {How to Break MD5 and Other Hash Functions},
 +
  booktitle = {EUROCRYPT},
 +
  year = {2005},
 +
  pages = {19-35},
 +
  abstract = {MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then by several authors. The best known result so far was a semi free-start collision, in which the initial value of the hash function is replaced by a non-standard value, which is the result of the attack. In this paper we present a new powerful attack on MD5 which allows us to find collisions efficiently. We used this attack to find collisions of MD5 in about 15 minutes up to an hour computation time. The attack is a differential attack, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure. We call this kind of differential a modular differential. An application of this attack to MD4 can find a collision in less than a fraction of a second. This attack is also applicable to other hash functions, such as RIPEMD and HAVAL.},
 +
  editor = {Ronald Cramer},
 +
  volume = {3494},
 +
  series = {LNCS},
 +
  publisher = {Springer},
 +
  isbn = {3-540-25910-4},
 +
  url = {http://dx.doi.org/10.1007/11426639_2},
 +
}
 +
</bibtex>
  
 
<bibtex>
 
<bibtex>

Revision as of 12:06, 11 March 2008