How to Break MD5 and Other Hash Functions
From MaRDI portal
Publication:5385718
DOI10.1007/11426639_2zbMath1137.94359OpenAlexW2103239853WikidataQ21898130 ScholiaQ21898130MaRDI QIDQ5385718
Publication date: 6 May 2008
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11426639_2
Related Items (only showing first 100 items - show all)
A Novel Elliptic Curve Cryptography Based Approach of Re-watermarking for Cheque Truncation System ⋮ ERINDALE: A Polynomial Based Hashing Algorithm ⋮ A vulnerability in implementations of SHA-3, SHAKE, EdDSA, and other NIST-approved algorithms ⋮ Meet-in-the-middle preimage attacks on sponge-based hashing ⋮ Analysis of RIPEMD-160: new collision attacks and finding characteristics with MILP ⋮ A generic transform from multi-round interactive proof to NIZK ⋮ Triangulating rebound attack on AES-like hashing ⋮ Allocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum setting ⋮ A Novel Approach for Constructing One-Way Hash Function Based on a Message Block Controlled 8D Hyperchaotic Map ⋮ Enhancing differential-neural cryptanalysis ⋮ Differential cryptanalysis in the fixed-key model ⋮ On scatter properties of modular addition operation over imprimitivity systems of the translation group of the binary vector space ⋮ Quantum and semi-quantum lottery: strategies and advantages ⋮ Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL ⋮ Colliding Message Pair for 53-Step HAS-160 ⋮ Weaknesses in the HAS-V Compression Function ⋮ How to Build a Hash Function from Any Collision-Resistant Function ⋮ Automatic Search for the Best Trails in ARX: Application to Block Cipher Speck ⋮ Conditional Cube Attack on Reduced-Round Keccak Sponge Function ⋮ Comment on "Cryptanalysis and improvement of the secure quantum sealed-bid auction with post confirmation" ⋮ Interpreting Hash Function Security Proofs ⋮ Herding Hash Functions and the Nostradamus Attack ⋮ Cryptanalysis of the GOST Hash Function ⋮ Compression from Collisions, or Why CRHF Combiners Have a Long Output ⋮ Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures ⋮ An Improved Collision Attack on MD5 Algorithm ⋮ Hash Functions from Sigma Protocols and Improvements to VSH ⋮ Preimage Attacks on 3, 4, and 5-Pass HAVAL ⋮ How to Fill Up Merkle-Damgård Hash Functions ⋮ Security of Digital Signature Schemes in Weakened Random Oracle Models ⋮ Multi-property Preserving Combiners for Hash Functions ⋮ Collisions for 70-Step SHA-1: On the Full Cost of Collision Search ⋮ Cryptanalysis of the CRUSH Hash Function ⋮ The Delicate Issues of Addition with Respect to XOR Differences ⋮ Related-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the Weaknesses ⋮ Extended Multi-Property-Preserving and ECM-Construction ⋮ New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 ⋮ Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack ⋮ Cryptanalysis of a Hash Function Based on Quasi-cyclic Codes ⋮ Linear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic Attacks ⋮ Security of NMAC and HMAC Based on Non-malleability ⋮ Unnamed Item ⋮ Speeding up Collision Search for Byte-Oriented Hash Functions ⋮ On Randomizing Hash Functions to Strengthen the Security of Digital Signatures ⋮ Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC ⋮ Finding Preimages in Full MD5 Faster Than Exhaustive Search ⋮ Hash function requirements for Schnorr signatures ⋮ Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256 ⋮ On the Weak Ideal Compression Functions ⋮ One-Way Hash Function Based on Delay-Induced Hyperchaos ⋮ Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL ⋮ Preimage Attacks on One-Block MD4, 63-Step MD5 and More ⋮ Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5 ⋮ A Three-Property-Secure Hash Function ⋮ Analysis of the Collision Resistance of RadioGatúnUsing Algebraic Techniques ⋮ Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security ⋮ Hash Functions and RFID Tags: Mind the Gap ⋮ Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256 ⋮ Efficient Hash Collision Search Strategies on Special-Purpose Hardware ⋮ A New Type of 2-Block Collisions in MD5 ⋮ How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash Functions ⋮ Applications of SAT Solvers in Cryptanalysis: Finding Weak Keys and Preimages ⋮ Boomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVAL ⋮ Novel strategies for searching RC4 key collisions ⋮ High order differential attacks on stream ciphers ⋮ Cryptanalysis of the Round-Reduced GOST Hash Function ⋮ Boomerang Attack on Step-Reduced SHA-512 ⋮ The Boomerang Attacks on the Round-Reduced Skein-512 ⋮ Boomerang and Slide-Rotational Analysis of the SM3 Hash Function ⋮ Parallel Hashing via List Recoverability ⋮ Collision attack on the full extended MD4 and pseudo-preimage attack on RIPEMD ⋮ New second-preimage attacks on hash functions ⋮ Cryptanalysis of full \texttt{RIPEMD-128} ⋮ Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigm ⋮ Survey of information security ⋮ A structure-based chaotic hashing scheme ⋮ Another step towards realizing random oracles: non-malleable point obfuscation ⋮ A new one-bit difference collision attack on HAVAL-128 ⋮ The design of keyed hash function based on CNN-MD structure ⋮ Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions ⋮ Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160 ⋮ Security analysis of randomize-hash-then-sign digital signatures ⋮ Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256 ⋮ Open problems in hash function security ⋮ MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes ⋮ Cryptanalysis of Grindahl ⋮ Cryptanalysis of GOST R hash function ⋮ Attacks on a double length blockcipher-based hash proposal ⋮ Generic attacks on hash combiners ⋮ A secure and efficient on-line/off-line group key distribution protocol ⋮ Does Secure Time-Stamping Imply Collision-Free Hash Functions? ⋮ Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function ⋮ Attacking Reduced Round SHA-256 ⋮ Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric Cryptography ⋮ New proofs for NMAC and HMAC: security without collision resistance ⋮ Collision attack on \({\mathtt Grindahl}\) ⋮ Non-linear Reduced Round Attacks against SHA-2 Hash Family ⋮ Collisions for Round-Reduced LAKE ⋮ Preimage Attacks on Step-Reduced MD5 ⋮ Practical collisions for EnRUPT
Uses Software
This page was built for publication: How to Break MD5 and Other Hash Functions