×

How to break MD5 and other hash functions. (English) Zbl 1137.94359

Cramer, Ronald (ed.), Advances in cryptology – EUROCRYPT 2005. 24th annual international conference on the theory and applications of cryptographic techniques, Aarhus, Denmark, May 22–26, 2005. Proceedings. Berlin: Springer (ISBN 3-540-25910-4/pbk). Lecture Notes in Computer Science 3494, 19-35 (2005).
Summary: MD5 is one of the most widely used cryptographic hash functions nowadays. It was designed in 1992 as an improvement of MD4, and its security was widely studied since then by several authors. The best known result so far was a semi free-start collision, in which the initial value of the hash function is replaced by a non-standard value, which is the result of the attack. In this paper we present a new powerful attack on MD5 which allows us to find collisions efficiently. We used this attack to find collisions of MD5 in about 15 minutes up to an hour computation time. The attack is a differential attack, which unlike most differential attacks, does not use the exclusive-or as a measure of difference, but instead uses modular integer subtraction as the measure. We call this kind of differential a modular differential. An application of this attack to MD4 can find a collision in less than a fraction of a second. This attack is also applicable to other hash functions, such as RIPEMD and HAVAL.
For the entire collection see [Zbl 1107.94001].

MSC:

94A60 Cryptography

Software:

HAVAL
Full Text: DOI