3 research outputs found

    Cryptanalysis of 3-Pass HAVAL

    Full text link

    Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5

    Get PDF
    This paper presents preimage attacks for the hash functions 3-pass HAVAL and step-reduced MD5. Introduced in 1992 and 1991 respectively, these functions underwent severe collision attacks, but no preimage attack. We describe two preimage attacks on the compression function of 3-pass HAVAL. The attacks have a complexity of about 22242^{224} compression function evaluations instead of 22562^{256}. Furthermore, we present several preimage attacks on the MD5 compression function that invert up to 47 (out of 64) steps within 2962^{96} trials instead of 21282^{128}. Though our attacks are not practical, they show that the security margin of 3-pass HAVAL and step-reduced MD5 with respect to preimage attacks is not as high as expected

    Cryptanalysis of 3-Pass HAVAL

    No full text
    HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 And MD5. The specification of HAVAL includes a security parameter, the number of passes (that is, the number of times that a particular word of the message is used in the computation) can be chosen equal to 3, 4 or 5. In this paper we describe a practical attack that finds collisions for the 3-pass version of HAVAL. This means that it is possible to generate pairs of messages hashing to the same value. The computational complexity of the attack corresponds to about 2(29) computations of the compression function of 3-pass HAVAL; the required amount of memory is negligible.status: publishe
    corecore