Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Does any published research indicate that preimage attacks on MD5 are imminent?

I keep on reading on SO that MD5 is broken, bust, obsolete and never to be used. That angers me.

The fact is that collision attacks on MD5 are now fairly easy. Some people have collision attacks down to an art and can even us use them to predict elections.

I find most of the examples MD5 "brokeness" less interesting. Even the famous CA certificate hack was a collision attack meaning that its provable that the party generated the GOOD and EVIL certificates at same time. This means that if the EVIL CA found its way into the wild, it is provable that it leaked from the person who had the good CA and thus was trusted anyway.

What would be a lot more concerning is a preimage or second preimage attack.

How likely is a preimage attack on MD5? Is there any current research to indicate that it is imminent? Is the fact that MD5 is vulnerable to collision attacks make it more likely to suffer a preimage attack?

like image 405
Sam Saffron Avatar asked May 04 '09 23:05

Sam Saffron


People also ask

Is MD5 Preimage resistant?

For MD5 collision resistance is known to be broken, but second-preimage resistance is not. The rogue CA attack uses a weakness in MD5 collision resistance to undermine the traditional CA trust model used by browsers. As described below, Perspectives requires only second preimage resistance of MD5.

Does MD5 have known collision attacks?

The act of searching for collisions for a particular function is known as a collision attack. MD5 and SHA-1 are two of the most popular hash func- tions and are in widespread use. However, MD5 and SHA- 1 are vulnerable to collision attacks based on differential cryptanalysis.

What is MD5 collision attack?

They are: Collision attack: Finding two different messages that gives the same hash value Preimage attack: Finding a message that maps to a given hash value Second Preimage attack: Finding another message that hashes to the same value as the given message [26].

Is MD5 weak collision resistant?

Overview of security issues In 2004 it was shown that MD5 is not collision-resistant. As such, MD5 is not suitable for applications like SSL certificates or digital signatures that rely on this property for digital security.


1 Answers

In cryptography recommendations are not generally made by predicting the future, as this is impossible to do. Rather cryptographers try to evaluate what is already known and published. To adjust for potential future attacks, cryptosystems are generally designed so that there is some safety margin. E.g. cryptographic keys are generally chosen a little bit longer than absolutely necessary. For the same reason algorithms are avoided once weaknesses are found, even if these weaknesses are just certificational.

In particular, the RSA Labs recommended to abandon MD5 for signatures already in 1996 after Dobbertin found collisions in the compression function. Collisions in the compression function do not imply that collisions in the hash function exist, but we can't find collisions for MD5 unless we can find collisions for its compression function. Thus the RSA Labs decided that they no longer have confidence in MD5s collision resistance.

Today, we are in a similar situation. If we are confident that a hash function is collision resistant then we can also be confident that the hash function is preimage resistant. But MD5 has significant weaknesses. Hence many cryptographers (including people like Arjen Lenstra) think that MD5 no longer has the necessary safety margin to be used even in applications that only rely on preimage resistance and hence recommend to no longer use it. Cryptographers can't predict the future (so don't look for papers doing just that), but they can recommend reasonable precautions against potential attacks. Recommending not to use MD5 anymore is one such reasonable precaution.

like image 115
Accipitridae Avatar answered Oct 13 '22 22:10

Accipitridae