Sciweavers

EUROCRYPT
2005
Springer

Cryptanalysis of the Hash Functions MD4 and RIPEMD

13 years 10 months ago
Cryptanalysis of the Hash Functions MD4 and RIPEMD
MD4 is a hash function developed by Rivest in 1990. It serves as the basis for most of the dedicated hash functions such as MD5, SHAx, RIPEMD, and HAVAL. In 1996, Dobbertin showed how to find collisions of MD4 with complexity equivalent to 220 MD4 hash computations. In this paper, we present a new attack on MD4 which can find a collision with probability 2−2 to 2−6 , and the complexity of finding a collision doesn’t exceed 28 MD4 hash operations. Built upon the collision search attack, we present a chosen-message pre-image attack on MD4 with complexity below 28 . Furthermore, we show that for a weak message, we can find another message that produces the same hash value. The complexity is only a single MD4 computation, and a random message is a weak message with probability 2−122 . The attack on MD4 can be directly applied to RIPEMD which has two parallel copies of MD4, and the complexity of finding a collision is about 218 RIPEMD hash operations.
Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen,
Added 27 Jun 2010
Updated 27 Jun 2010
Type Conference
Year 2005
Where EUROCRYPT
Authors Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, Xiuyuan Yu
Comments (0)