2005
DOI: 10.1007/11426639_2
|View full text |Cite
|
Sign up to set email alerts
|

How to Break MD5 and Other Hash Functions

Abstract: Abstract. MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then by several authors. The best known result so far was a semi free-start collision, in which the initial value of the hash function is replaced by a non-standard value, which is the result of the attack. In this paper we present a new powerful attack on MD5 which allows us to find collisions efficiently. We used this attack to find co… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

2
688
0
11

Year Published

2005
2005
2023
2023

Publication Types

Select...
5
5

Relationship

0
10

Authors

Journals

citations
Cited by 928 publications
(701 citation statements)
references
References 13 publications
2
688
0
11
Order By: Relevance
“…Namely, it should be impossible for an adversary to find a collision (two different messages that lead to the same hash value) in less than 2 n/2 hash computations, or a (second)-preimage (a message hashing to a given challenge) in less than 2 n hash computations. Recently, most of the standardized hash functions [29,35] have suffered from major improvements in hash function cryptanalysis [38,39]. As a response, the NIST organized the SHA-3 competition [31] and 51 candidates were accepted to the first round.…”
Section: Introductionmentioning
confidence: 99%
“…Namely, it should be impossible for an adversary to find a collision (two different messages that lead to the same hash value) in less than 2 n/2 hash computations, or a (second)-preimage (a message hashing to a given challenge) in less than 2 n hash computations. Recently, most of the standardized hash functions [29,35] have suffered from major improvements in hash function cryptanalysis [38,39]. As a response, the NIST organized the SHA-3 competition [31] and 51 candidates were accepted to the first round.…”
Section: Introductionmentioning
confidence: 99%
“…However, collision-resistant hash functions are threatened species these days due to collapses of MD5, RIPEMD, SHA, SHA-1, etc. [9,23,24,25,26]. Furthermore, 160 bits is still pretty large for human beings to authenticate.…”
Section: Setting Up Secure Communicationsmentioning
confidence: 99%
“…The building of hash functions has received extensive work over the years, for example, the design of MD4 [17], MD5 [18], SHA-0 [3] and SHA-1 [2]. On the other hand, the cryptanalysis of hash functions has been carried out by many researchers, for instance, recent attacks on MD4, MD5, SHA-0 and SHA-1 [6,7,10,14,[19][20][21][22].…”
Section: Introductionmentioning
confidence: 99%