메뉴 건너뛰기




Volumn 5479 LNCS, Issue , 2009, Pages 134-152

Finding preimages in full MD5 faster than exhaustive search

Author keywords

Hash function; Local collision; MD5; One way; Preimage; Splice and cut

Indexed keywords

LOCAL COLLISION; MD5; ONE-WAY; PREIMAGE; SPLICE-AND-CUT;

EID: 67650679771     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01001-9_8     Document Type: Conference Paper
Times cited : (149)

References (16)
  • 1
    • 67049122485 scopus 로고    scopus 로고
    • Preimage attacks on one-block MD4, 63-step MD5 and more
    • Sackville, Canada
    • Aoki, K., Sasaki, Y.: Preimage attacks on one-block MD4, 63-step MD5 and more. In: Workshop Records of SAC 2008, Sackville, Canada, pp. 82-98 (2008)
    • (2008) Workshop Records of SAC 2008 , pp. 82-98
    • Aoki, K.1    Sasaki, Y.2
  • 2
    • 67650682386 scopus 로고    scopus 로고
    • Preimage attacks on 3-pass HAVAL and step-reduced MD5
    • Sackville, Canada (ePrint version is avaliable at IACR Cryptology ePrint Archive: Report 2008/183)
    • Aumasson, J.-P., Meier, W., Mendel, F.: Preimage attacks on 3-pass HAVAL and step-reduced MD5. In: Workshop Records of SAC 2008, Sackville, Canada, pp. 99- 114 (2008) (ePrint version is avaliable at IACR Cryptology ePrint Archive: Report 2008/183), http://eprint.iacr.org/2008/183.pdf
    • (2008) Workshop Records of SAC 2008 , pp. 99-114
    • Aumasson, J.-P.1    Meier, W.2    Mendel, F.3
  • 3
    • 51849105110 scopus 로고    scopus 로고
    • In: Wagner, D. (ed.), LNCS, Springer, Heidelberg, (slides on preliminary results were appeared at ESC 2008 seminar)
    • De Canniére, C., Rechberger, C.: Preimages for reduced SHA-0 and SHA-1. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.5157, pp. 179-202. Springer, Heidelberg (2008) (slides on preliminary results were appeared at ESC 2008 seminar), http://wiki.uni.lu/esc/
    • (2008) Preimages for reduced SHA-0 and SHA-1 , vol.5157 , pp. 179-202
    • De Canniére, C.1    Rechberger, C.2
  • 4
    • 38049098390 scopus 로고    scopus 로고
    • Inversion attacks on secure hash functions using SAT solvers
    • In: Marques-Silva, J., Sakallah, K.A. (eds.), LNCS, Springer, Heidelberg
    • De, D., Kumarasubramanian, A., Venkatesan, R.: Inversion attacks on secure hash functions using SAT solvers. In: Marques-Silva, J., Sakallah, K.A. (eds.) SAT 2007. LNCS, vol.4501, pp. 377-382. Springer, Heidelberg (2007)
    • (2007) SAT 2007 , vol.4501 , pp. 377-382
    • De, D.1    Kumarasubramanian, A.2    Venkatesan, R.3
  • 5
    • 84985796089 scopus 로고
    • Collisions for the compression function of MD-5
    • In: Helleseth, T. (ed.), LNCS, Springer, Heidelberg
    • Den Boer, B., Bosselaers, A.: Collisions for the compression function of MD-5. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.765, pp. 293-304. Springer, Heidelberg (1994)
    • (1994) EUROCRYPT 1993 , vol.765 , pp. 293-304
    • Den Boer, B.1    Bosselaers, A.2
  • 6
    • 0001849866 scopus 로고    scopus 로고
    • The status of MD5 after a recent attack
    • a division of RSA Data Security, Inc., Summer
    • Dobbertin, H.: The status of MD5 after a recent attack. CryptoBytes The technical newsletter of RSA Laboratories, a division of RSA Data Security, Inc., 2(2) (Summer, 1996)
    • (1996) CryptoBytes The Technical Newsletter of RSA Laboratories , vol.2 , Issue.2
    • Dobbertin, H.1
  • 7
    • 24944541563 scopus 로고    scopus 로고
    • n work
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • n work. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 474-490. Springer, Heidelberg (2005) (Pubitemid 41313970)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 474-490
    • Kelsey, J.1    Schneier, B.2
  • 8
    • 34548114558 scopus 로고    scopus 로고
    • Tunnels in hash functions: MD5 collisions within a minute
    • Klima, V.: Tunnels in hash functions: MD5 collisions within a minute. In: IACR Cryptology ePrint Archive: Report 2006/105 (2006), http://eprint.iacr.org/ 2006/105.pdf
    • IACR Cryptology ePrint Archive: Report 2006/105 , pp. 2006
    • Klima, V.1
  • 9
    • 50249175901 scopus 로고    scopus 로고
    • MD4 is not one-way
    • In: Nyberg, K. (ed.), LNCS, Springer, Heidelberg
    • Leurent, G.: MD4 is not one-way. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol.5086, pp. 412-428. Springer, Heidelberg (2008)
    • (2008) FSE 2008 , vol.5086 , pp. 412-428
    • Leurent, G.1
  • 11
    • 67650693677 scopus 로고
    • Request for comments 1321: MD5 message digest algorithm
    • Rivest, R.L.: Request for Comments 1321: The MD5 Message Digest Algorithm. The Internet Engineering Task Force (1992), http://www.ietf.org/rfc/ rfc1321.txt
    • (1992) Internet Engineering Task Force
    • Rivest, R.L.1
  • 13
    • 70349878792 scopus 로고    scopus 로고
    • Preimage attacks on step-reduced MD5
    • In: Mu, Y., Susilo, W., Seberry, J. (eds.), LNCS, Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: Preimage attacks on step-reduced MD5. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol.5107, pp. 282-296. Springer, Heidelberg (2008)
    • (2008) ACISP 2008 , vol.5107 , pp. 282-296
    • Sasaki, Y.1    Aoki, K.2
  • 14
    • 58349091571 scopus 로고    scopus 로고
    • Preimage attacks on 3, 4, and 5-pass HAVAL
    • In: Pieprzyk, J.P. (ed.), LNCS, Springer, Heidelberg
    • Sasaki, Y., Aoki, K.: Preimage attacks on 3, 4, and 5-pass HAVAL. In: Pieprzyk, J.P. (ed.) AdVances in Cryptology - ASIACRYPT 2008. LNCS, vol.5350, pp. 253- 271. Springer, Heidelberg (2008)
    • (2008) AdVances in Cryptology - ASIACRYPT 2008 , vol.5350 , pp. 253-271
    • Sasaki, Y.1    Aoki, K.2
  • 15
    • 67650690506 scopus 로고    scopus 로고
    • U.S. Department of Commerce, National Institute of Standards and Technology. Federal Register, Friday, November 2, 2007/Notices
    • U.S. Department of Commerce, National Institute of Standards and Technology. Federal Register, vol.72(212) Friday, November 2, 2007/Notices, (2007) http://csrc.nist.gov/groups/ST/hash/documents/FR-Notice-Nov07.pdf
    • (2007) , vol.72 , Issue.212
  • 16
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Wang, X., Yu, H.: How to break MD5 and other hash functions. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.3494, pp. 19-35. Springer, Heidelberg (2005) (Pubitemid 41313944)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.