How to Break MD5 and Other Hash Functions

From MaRDI portal
Publication:5385718

DOI10.1007/11426639_2zbMath1137.94359OpenAlexW2103239853WikidataQ21898130 ScholiaQ21898130MaRDI QIDQ5385718

Xiaoyun Wang, Hongbo Yu

Publication date: 6 May 2008

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11426639_2




Related Items (only showing first 100 items - show all)

A Novel Elliptic Curve Cryptography Based Approach of Re-watermarking for Cheque Truncation SystemERINDALE: A Polynomial Based Hashing AlgorithmA vulnerability in implementations of SHA-3, SHAKE, EdDSA, and other NIST-approved algorithmsMeet-in-the-middle preimage attacks on sponge-based hashingAnalysis of RIPEMD-160: new collision attacks and finding characteristics with MILPA generic transform from multi-round interactive proof to NIZKTriangulating rebound attack on AES-like hashingAllocating rotational cryptanalysis-based preimage attack on 4-round \textsc{Keccak}-224 for quantum settingA Novel Approach for Constructing One-Way Hash Function Based on a Message Block Controlled 8D Hyperchaotic MapEnhancing differential-neural cryptanalysisDifferential cryptanalysis in the fixed-key modelOn scatter properties of modular addition operation over imprimitivity systems of the translation group of the binary vector spaceQuantum and semi-quantum lottery: strategies and advantagesMulti-collision Attack on the Compression Functions of MD4 and 3-Pass HAVALColliding Message Pair for 53-Step HAS-160Weaknesses in the HAS-V Compression FunctionHow to Build a Hash Function from Any Collision-Resistant FunctionAutomatic Search for the Best Trails in ARX: Application to Block Cipher SpeckConditional Cube Attack on Reduced-Round Keccak Sponge FunctionComment on "Cryptanalysis and improvement of the secure quantum sealed-bid auction with post confirmation"Interpreting Hash Function Security ProofsHerding Hash Functions and the Nostradamus AttackCryptanalysis of the GOST Hash FunctionCompression from Collisions, or Why CRHF Combiners Have a Long OutputVerifiable Multi-secret Sharing Schemes for Multiple Threshold Access StructuresAn Improved Collision Attack on MD5 AlgorithmHash Functions from Sigma Protocols and Improvements to VSHPreimage Attacks on 3, 4, and 5-Pass HAVALHow to Fill Up Merkle-Damgård Hash FunctionsSecurity of Digital Signature Schemes in Weakened Random Oracle ModelsMulti-property Preserving Combiners for Hash FunctionsCollisions for 70-Step SHA-1: On the Full Cost of Collision SearchCryptanalysis of the CRUSH Hash FunctionThe Delicate Issues of Addition with Respect to XOR DifferencesRelated-Key Attacks on the Py-Family of Ciphers and an Approach to Repair the WeaknessesExtended Multi-Property-Preserving and ECM-ConstructionNew Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5Security of MD5 Challenge and Response: Extension of APOP Password Recovery AttackCryptanalysis of a Hash Function Based on Quasi-cyclic CodesLinear-XOR and Additive Checksums Don’t Protect Damgård-Merkle Hashes from Generic AttacksSecurity of NMAC and HMAC Based on Non-malleabilityUnnamed ItemSpeeding up Collision Search for Byte-Oriented Hash FunctionsOn Randomizing Hash Functions to Strengthen the Security of Digital SignaturesCryptanalysis on HMAC/NMAC-MD5 and MD5-MACFinding Preimages in Full MD5 Faster Than Exhaustive SearchHash function requirements for Schnorr signaturesDistinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256On the Weak Ideal Compression FunctionsOne-Way Hash Function Based on Delay-Induced HyperchaosSecond Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVALPreimage Attacks on One-Block MD4, 63-Step MD5 and MorePreimage Attacks on 3-Pass HAVAL and Step-Reduced MD5A Three-Property-Secure Hash FunctionAnalysis of the Collision Resistance of RadioGatúnUsing Algebraic TechniquesVerifiable shuffles: a formal model and a Paillier-based three-round construction with provable securityHash Functions and RFID Tags: Mind the GapSearching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256Efficient Hash Collision Search Strategies on Special-Purpose HardwareA New Type of 2-Block Collisions in MD5How to Use Merkle-Damgård — On the Security Relations between Signature Schemes and Their Inner Hash FunctionsApplications of SAT Solvers in Cryptanalysis: Finding Weak Keys and PreimagesBoomerang Distinguishers on MD4-Family: First Practical Results on Full 5-Pass HAVALNovel strategies for searching RC4 key collisionsHigh order differential attacks on stream ciphersCryptanalysis of the Round-Reduced GOST Hash FunctionBoomerang Attack on Step-Reduced SHA-512The Boomerang Attacks on the Round-Reduced Skein-512Boomerang and Slide-Rotational Analysis of the SM3 Hash FunctionParallel Hashing via List RecoverabilityCollision attack on the full extended MD4 and pseudo-preimage attack on RIPEMDNew second-preimage attacks on hash functionsCryptanalysis of full \texttt{RIPEMD-128}Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigmSurvey of information securityA structure-based chaotic hashing schemeAnother step towards realizing random oracles: non-malleable point obfuscationA new one-bit difference collision attack on HAVAL-128The design of keyed hash function based on CNN-MD structureUsing Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-FunctionsImproved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160Security analysis of randomize-hash-then-sign digital signaturesPartial-Collision Attack on the Round-Reduced Compression Function of Skein-256Open problems in hash function securityMILP-aided cube-attack-like cryptanalysis on Keccak keyed modesCryptanalysis of GrindahlCryptanalysis of GOST R hash functionAttacks on a double length blockcipher-based hash proposalGeneric attacks on hash combinersA secure and efficient on-line/off-line group key distribution protocolDoes Secure Time-Stamping Imply Collision-Free Hash Functions?Password Recovery on Challenge and Response: Impossible Differential Attack on Hash FunctionAttacking Reduced Round SHA-256Dakota – Hashing from a Combination of Modular Arithmetic and Symmetric CryptographyNew proofs for NMAC and HMAC: security without collision resistanceCollision attack on \({\mathtt Grindahl}\)Non-linear Reduced Round Attacks against SHA-2 Hash FamilyCollisions for Round-Reduced LAKEPreimage Attacks on Step-Reduced MD5Practical collisions for EnRUPT


Uses Software



This page was built for publication: How to Break MD5 and Other Hash Functions