Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities

  • Authors:
  • Marc Stevens;Arjen Lenstra;Benne Weger

  • Affiliations:
  • TU Eindhoven, Faculty of Mathematics and Computer Science, P.O. Box 513, 5600 MB Eindhoven, The Netherlands;EPFL IC LACAL, Station 14, and Bell Laboratories, CH-1015 Lausanne, Switzerland;TU Eindhoven, Faculty of Mathematics and Computer Science, P.O. Box 513, 5600 MB Eindhoven, The Netherlands

  • Venue:
  • EUROCRYPT '07 Proceedings of the 26th annual international conference on Advances in Cryptology
  • Year:
  • 2007

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a novel, automated way to find differential paths for MD5. As an application we have shown how, at an approximate expected cost of 250calls to the MD5 compression function, for any two chosen message prefixes Pand P驴, suffixes Sand S驴 can be constructed such that the concatenated values P||Sand P驴||S驴 collide under MD5. Although the practical attack potential of this construction of chosen-prefix collisionsis limited, it is of greater concern than random collisions for MD5. To illustrate the practicality of our method, we constructed two MD5 based X.509 certificates with identical signatures but different public keys anddifferent Distinguished Name fields, whereas our previous construction of colliding X.509 certificates required identical name fields. We speculate on other possibilities for abusing chosen-prefix collisions. More details than can be included here can be found on www.win.tue.nl/hashclash/ChosenPrefixCollisions/.