and HAVAL. Consequently, we improved the mem-
ory complexity of the previous preimage attack on full
MD5 from 2
45
to 2
13
and on full 4-pass HAVAL from
2
64
to 2
32
. Moreover, we extended the preimage at-
tack on 5-pass HAVAL from 151 steps to 158 steps,
and presented the first preimage attack with a single
block message for 3-pass HAVAL.
REFERENCES
Aoki, K. and Sasaki, Y. (2009). Preimage attacks on one-
block MD4, 63-step MD5 and more. In Avanzi,
R. M., Keliher, L., and Sica, F., editors, Selected Areas
in Cryptography SAC 2008, volume 5381 of Lecture
Notes in Computer Science, pages 103–119, Berlin,
Heidelberg, New York. Springer-Verlag.
Aumasson, J.-P., Meier, W., and Mendel, F. (2009). Preim-
age attacks on 3-pass HAVAL and step-reduced MD5.
In Avanzi, R. M., Keliher, L., and Sica, F., editors, Se-
lected Areas in Cryptography SAC 2008, volume 5381
of Lecture Notes in Computer Science, pages 120–
135, Berlin, Heidelberg, New York. Springer-Verlag.
Bogdanov, A., Khovratovich, D., and Rechberger, C.
(2011). Biclique cryptanalysis of the full AES. In
Lee, D. H. and Wang, X., editors, Advances in Cryp-
tology — ASIACRYPT 2011, volume 7073 of Lecture
Notes in Computer Science, pages 344–371, Berlin,
Heidelberg, New York. Springer-Verlag.
Leurent, G. (2008). MD4 is not one-way. In Nyberg, K.,
editor, Fast Software Encryption (FSE 2008), volume
5086 of Lecture Notes in Computer Science, pages
412–428, Berlin, Heidelberg, New York. Springer-
Verlag.
Menezes, A. J., van Oorschot, P. C., and Vanstone, S. A.
(1997). Handbook of applied cryptography. CRC
Press.
NIST (2007). Federal Register /Vol. 72, No. 212/Fri-
day, November 2, 2007/Notices. http://csrc.nist.gov/
groups/ST/hash/documents/FR Notice Nov07.pdf.
Rivest, R. L. (1992). Request for Comments 1321:
The MD5 Message Digest Algorithm. The Inter-
net Engineering Task Force. http://www.ietf.org/rfc/
rfc1321.txt.
Sasaki, Y. and Aoki, K. (2008). Preimage attacks on 3,
4, and 5-pass HAVAL. In Pieprzyk, J. P., editor,
Advances in Cryptology - ASIACRYPT 2008, volume
5350 of Lecture Notes in Computer Science, pages
253–271, Berlin, Heidelberg, New York. Springer-
Verlag.
Sasaki, Y. and Aoki, K. (2009). Finding preimages in
full MD5 faster than exhaustive search. In Joux,
A., editor, Advances in Cryptology — EUROCRYPT
2009, volume 5479 of Lecture Notes in Computer Sci-
ence, pages 134–152, Berlin, Heidelberg, New York.
Springer-Verlag.
Zheng, Y., Pieprzyk, J., and Seberry, J. (1993). HAVAL
— one-way hashing algorithm with variable length
of output. In Seberry, J. and Zheng, Y., editors, Ad-
vances in Cryptology — AUSCRYPT’92, volume 718
of Lecture Notes in Computer Science, pages 83–104.
Springer-Verlag, Berlin, Heidelberg, New York.
APPENDIX
The below is the code for the experiment. It returns
the following result (in a hexadecimal form).
#Success: 42084000
From this result, we obtain the success probability of
0x42084000/0xFFFFFFFF ≈ 2
−2
.
#include <stdio.h>
#include <math.h>
#include <stdlib.h>
typedef unsigned int UINT32;
UINT32 Q24,m24,temp1,temp2,count=0;
UINT32 rrotate(UINT32 x, int i);
int main(){
for(Q24=0;Q24<=0xFFFF;Q24++){
for(m24=0;m24<=0xFFFF;m24++){
temp1=rrotate(((Q24+m24)&0xFFFF),11);
temp2=((rrotate(Q24,11)+
rrotate(m24,11))&0xFFFF);
if(temp1==temp2){
count++;
}
}
}
printf("#Success: %08x\n",count);
return(0);
}
UINT32 rrotate(UINT32 x, int i){
return (x<<(16-i)|x>>i)&0xFFFF;
}
SECRYPT2013-InternationalConferenceonSecurityandCryptography
122