skip to main content
10.1145/3278312.3278317acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmlmiConference Proceedingsconference-collections
research-article

MD5 Secured Cryptographic Hash Value

Authors Info & Claims
Published:28 September 2018Publication History

ABSTRACT

Over the past two decades, significant researches have been done in analyzing the MD5 algorithm to address its collision problem. This paper enhanced the original MD5 by adding four logical operations to increase the security of the message to become free from collision attack. To test the enhanced algorithm, different data with collision problems using the MD5 Collision generator were used. The avalanche effect was measured, and the result provided more than 50%-bit change. The enhanced MD5 was also tested against dictionary attack using online cracking tools and these tools failed to crack and revert the message digest into plain text. Overall, the enhanced algorithm mitigated the collision problem of MD5.

References

  1. L. R. Knudsen, & F. Muller (2005). Some attacks against a double length hash proposal. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 3788 LNCS, 462--473. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. R. Rivest (1992). The MD5 Message-Digest Algorithm, 1--21. SAS Institute Inc. (2005). Concepts of experimental design. Biostatistics for Animal ..., 34. Retrieved from http://www.cabdirect.org/abstracts/20083014785.html Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. H. Gilbert, Frederic Muller, M. R. (n.d.) 2016. Combining Compression Fucntion and Block Cipher-Based hash fucntions. ASIACRYPT'06 Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security Pages 315--331 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Stevens, M. (2012). Attacks on Hash Functions and Applications. Retrieved from http://marc-stevens.nl/research/papers/PhD Thesis Marc Stevens - Attacks on Hash Functions and Applications.pdfGoogle ScholarGoogle Scholar
  5. Den Boer, B., & Bosselaers, A. (1994). Collisions for the compression function of {MD5}. Advances in Cryptology --- {EUROCRYPT} '93, 293--304.Google ScholarGoogle Scholar
  6. Kashyap, N. (2006). A Meaningful MD5 Hash Collision Attack. Retrieved from http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.126.2659&rep=rep1&type=pdfGoogle ScholarGoogle ScholarCross RefCross Ref
  7. Hans Dobbertin (1996)Advances in Cryptology, p. 298--312, August 18-22, 1996Google ScholarGoogle Scholar
  8. Wang, X., Feng, D., Lai, X., & Yu, H. (2004). Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD. IACR Cryptology ePrint Archive, 5(October), 5--8. Retrieved from http://web.mit.edu/fustflum/documents/crypto.pdfGoogle ScholarGoogle Scholar
  9. Klima, V. (2006). Tunnels in Hash Functions: MD5 Collisions Within a Minute, 17. Retrieved from http://eprint.iacr.org/2006/105.pdfGoogle ScholarGoogle Scholar
  10. Stevens, M., Sotirov, A., Appelbaum, J., Lenstra, A. K., Molnar, D., Osvik, D. A., & de Weger, B. (2009). Short Chosen-Prefix Collisions for {MD5} and the Creation of a Rogue {CA} Certificate. Advances in Cryptology-CRYPTO 2009, 55--69. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Sasaki, Y., & Aoki, K. (2009). Finding preimages in full MD5 faster than exhaustive search. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 5479 LNCS, 134--152.Google ScholarGoogle Scholar
  12. Nan, B. X., & Xiang, D. H. (2010). The mixed encryption algorithm based on MD5 and XOR transformation. Proceedings of the 2010 Second International Workshop on Education Technology and Computer Science (ETCS)Google ScholarGoogle ScholarCross RefCross Ref
  13. Jacob, N. M. (2016). International Journal of Science and Engineering Vulnerability of data security using MD5 function in php database design, 1(1), 11--15.Google ScholarGoogle Scholar
  14. Zheng, X., & Jin, J. (2012). Research for the application and safety of MD5 algorithm in password authentication. Proceedings of the 2012 9th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD)Google ScholarGoogle ScholarCross RefCross Ref
  15. Chawdhury, D. A., & Habib, A. H. M. A. (2008). Security Enhancement of MD5 Hashed Passwords by Using the Unused Bits of TCP Header, 5(Iccit), 25--27.Google ScholarGoogle Scholar
  16. Mwangi Joseph, T. W. D. W. C. (2014). Enhanced Message Digest Version 5 Architecture for Secure Hashing\n. IOSR Journal of Computer Engineering (IOSR-JCE), 16(5), 125--129. Retrieved from http://www.iosrjournals.org/iosr-jce/papers/Vol16-issue5/Version-7/Q1657125129.pdfGoogle ScholarGoogle ScholarCross RefCross Ref
  17. Mandal and Tiwari (2012). Analysis of Avalanche effect in Plaintext of DES USING Binary Codes International Journal of merging trends & Technology in Computer Science Volume 1, Issue 3, September-October 2012Google ScholarGoogle Scholar

Index Terms

  1. MD5 Secured Cryptographic Hash Value

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      MLMI '18: Proceedings of the 2018 International Conference on Machine Learning and Machine Intelligence
      September 2018
      81 pages
      ISBN:9781450365567
      DOI:10.1145/3278312

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 28 September 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader