Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL

Yu Sasaki, Wataru Komatsubara, Yasuhide Sakai, Lei Wang, Mitsugu Iwamoto, Kazuo Sakiyama, Kazuo Ohta

2013

Abstract

.

References

  1. Aoki, K. and Sasaki, Y. (2009). Preimage attacks on oneblock MD4, 63-step MD5 and more. In Avanzi, R. M., Keliher, L., and Sica, F., editors, Selected Areas in Cryptography SAC 2008, volume 5381 of Lecture Notes in Computer Science, pages 103-119, Berlin, Heidelberg, New York. Springer-Verlag.
  2. Aumasson, J.-P., Meier, W., and Mendel, F. (2009). Preimage attacks on 3-pass HAVAL and step-reduced MD5. In Avanzi, R. M., Keliher, L., and Sica, F., editors, Selected Areas in Cryptography SAC 2008, volume 5381 of Lecture Notes in Computer Science, pages 120- 135, Berlin, Heidelberg, New York. Springer-Verlag.
  3. Bogdanov, A., Khovratovich, D., and Rechberger, C. (2011). Biclique cryptanalysis of the full AES. In Lee, D. H. and Wang, X., editors, Advances in Cryptology - ASIACRYPT 2011, volume 7073 of Lecture Notes in Computer Science, pages 344-371, Berlin, Heidelberg, New York. Springer-Verlag.
  4. Leurent, G. (2008). MD4 is not one-way. In Nyberg, K., editor, Fast Software Encryption (FSE 2008), volume 5086 of Lecture Notes in Computer Science, pages 412-428, Berlin, Heidelberg, New York. SpringerVerlag.
  5. Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A. (1997). Handbook of applied cryptography. CRC Press.
  6. NIST (2007). Federal Register /Vol. 72, No. 212/Friday, November 2, 2007/Notices. http://csrc.nist.gov/ groups/ST/hash/documents/FR Notice Nov07.pdf.
  7. Rivest, R. L. (1992). Request for Comments 1321: The MD5 Message Digest Algorithm. The Internet Engineering Task Force. http://www.ietf.org/rfc/ rfc1321.txt.
  8. Sasaki, Y. and Aoki, K. (2008). Preimage attacks on 3, 4, and 5-pass HAVAL. In Pieprzyk, J. P., editor, Advances in Cryptology - ASIACRYPT 2008, volume 5350 of Lecture Notes in Computer Science, pages 253-271, Berlin, Heidelberg, New York. SpringerVerlag.
  9. Sasaki, Y. and Aoki, K. (2009). Finding preimages in full MD5 faster than exhaustive search. In Joux, A., editor, Advances in Cryptology - EUROCRYPT 2009, volume 5479 of Lecture Notes in Computer Science, pages 134-152, Berlin, Heidelberg, New York. Springer-Verlag.
  10. Zheng, Y., Pieprzyk, J., and Seberry, J. (1993). HAVAL - one-way hashing algorithm with variable length of output. In Seberry, J. and Zheng, Y., editors, Advances in Cryptology - AUSCRYPT'92, volume 718 of Lecture Notes in Computer Science, pages 83-104.
Download


Paper Citation


in Harvard Style

Sasaki Y., Komatsubara W., Sakai Y., Wang L., Iwamoto M., Sakiyama K. and Ohta K. (2013). Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 111-122. DOI: 10.5220/0004521101110122


in Bibtex Style

@conference{secrypt13,
author={Yu Sasaki and Wataru Komatsubara and Yasuhide Sakai and Lei Wang and Mitsugu Iwamoto and Kazuo Sakiyama and Kazuo Ohta},
title={Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={111-122},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004521101110122},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL
SN - 978-989-8565-73-0
AU - Sasaki Y.
AU - Komatsubara W.
AU - Sakai Y.
AU - Wang L.
AU - Iwamoto M.
AU - Sakiyama K.
AU - Ohta K.
PY - 2013
SP - 111
EP - 122
DO - 10.5220/0004521101110122