翻訳と辞書
Words near each other
・ MD-82 mine
・ Md. Moniruzzaman Moni
・ Md. Muzammel Hossain
・ Md. Sabur Khan
・ Md. Sohrab
・ Md. Tafazzul Islam
・ Md. Tofazzal Islam
・ MD.45
・ MD1
・ MD2
・ MD2 (cryptography)
・ MD2 (file format)
・ MD3
・ MD3 (file format)
・ MD4
MD5
・ MD5CRK
・ Md5deep
・ Md5sum
・ MD6
・ MD7
・ MDA
・ MDA (TV series)
・ MDA framework
・ MDA Muscle Walk
・ MDA Space Missions
・ MDA-19
・ MDA-MB-468
・ MDA5
・ MDAC (disambiguation)


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

MD5 : ウィキペディア英語版
MD5

The MD5 message-digest algorithm is a widely used cryptographic hash function producing a 128-bit (16-byte) hash value, typically expressed in text format as a 32 digit hexadecimal number. MD5 has been utilized in a wide variety of cryptographic applications, and is also commonly used to verify data integrity.
MD5 was designed by Ronald Rivest in 1991 to replace an earlier hash function, MD4. The source code in RFC 1321 contains a "by attribution" RSA license.
In 1996 a flaw was found in the design of MD5. While it was not deemed a fatal weakness at the time, cryptographers began recommending the use of other algorithms, such as SHA-1—which has since been found to be vulnerable as well.
In 2004 it was shown that MD5 is not collision resistant. As such, MD5 is not suitable for applications like SSL certificates or digital signatures that rely on this property for digital security. Also in 2004 more serious flaws were discovered in MD5, making further use of the algorithm for security purposes questionable; specifically, a group of researchers described how to create a pair of files that share the same MD5 checksum.〔Xiaoyun Wang, Dengguo ,k.,m.,m, HAVAL-128 and RIPEMD, Cryptology ePrint Archive Report 2004/199, 16 August 2004, revised 17 August 2004. Retrieved 27 July 2008.〕〔J. Black, M. Cochran, T. Highland: (A Study of the MD5 Attacks: Insights and Improvements ), 3 March 2006. Retrieved 27 July 2008.〕 Further advances were made in breaking MD5 in 2005, 2006, and 2007.〔Marc Stevens, Arjen Lenstra, Benne de Weger: (Vulnerability of software integrity and code signing applications to chosen-prefix collisions for MD5 ), 30 November 2007. Retrieved 27 July 2008.〕 In December 2008, a group of researchers used this technique to fake SSL certificate validity.〔 (Announced ) at the 25th Chaos Communication Congress.〕 As of 2010, the CMU Software Engineering Institute considers MD5 "cryptographically broken and unsuitable for further use",〔(【引用サイトリンク】title=CERT Vulnerability Note VU#836068 )〕 and most U.S. government applications now require the SHA-2 family of hash functions.〔(【引用サイトリンク】title=NIST.gov — Computer Security Division — Computer Security Resource Center )〕 In 2012, the Flame malware exploited the weaknesses in MD5 to fake a Microsoft digital signature.
==History and cryptanalysis==
MD5 is one in a series of message digest algorithms designed by Professor Ronald Rivest of MIT (Rivest, 1992). When analytic work indicated that MD5's predecessor MD4 was likely to be insecure, Rivest designed MD5 in 1991 as a secure replacement. (Hans Dobbertin did indeed later find weaknesses in MD4.)
In 1993, Den Boer and Bosselaers gave an early, although limited, result of finding a "pseudo-collision" of the MD5 compression function; that is, two different initialization vectors which produce an identical digest.
In 1996, Dobbertin announced a collision of the compression function of MD5 (Dobbertin, 1996). While this was not an attack on the full MD5 hash function, it was close enough for cryptographers to recommend switching to a replacement, such as SHA-1 or RIPEMD-160.
The size of the hash value (128 bits) is small enough to contemplate a birthday attack. MD5CRK was a distributed project started in March 2004 with the aim of demonstrating that MD5 is practically insecure by finding a collision using a birthday attack.
MD5CRK ended shortly after 17 August 2004, when collisions for the full MD5 were announced by Xiaoyun Wang, Dengguo Feng, Xuejia Lai, and Hongbo Yu.〔〔Philip Hawkes and Michael Paddon and Gregory G. Rose: (Musings on the Wang et al. MD5 Collision ), 13 October 2004. Retrieved 27 July 2008.〕 Their analytical attack was reported to take only one hour on an IBM p690 cluster.
On 1 March 2005, Arjen Lenstra, Xiaoyun Wang, and Benne de Weger demonstrated construction of two X.509 certificates with different public keys and the same MD5 hash value, a demonstrably practical collision.〔Arjen Lenstra, Xiaoyun Wang, Benne de Weger: (Colliding X.509 Certificates ), Cryptology ePrint Archive Report 2005/067, 1 March 2005, revised 6 May 2005. Retrieved 27 July 2008.〕 The construction included private keys for both public keys. A few days later, Vlastimil Klima described an improved algorithm, able to construct MD5 collisions in a few hours on a single notebook computer.〔Vlastimil Klima: (Finding MD5 Collisions – a Toy For a Notebook ), Cryptology ePrint Archive Report 2005/075, 5 March 2005, revised 8 March 2005. Retrieved 27 July 2008.〕 On 18 March 2006, Klima published an algorithm that can find a collision within one minute on a single notebook computer, using a method he calls tunneling.〔Vlastimil Klima: (Tunnels in Hash Functions: MD5 Collisions Within a Minute ), Cryptology ePrint Archive Report 2006/105, 18 March 2006, revised 17 April 2006. Retrieved 27 July 2008.〕
Various MD5-related RFC errata have been published.〔(【引用サイトリンク】title=MD5 test suite )
In 2009, the United States Cyber Command used an MD5 hash value of their mission statement as a part of their official emblem.
On 24 December 2010, Tao Xie and Dengguo Feng announced the first published single-block (512 bit) MD5 collision. (Previous collision discoveries had relied on multi-block attacks.) For "security reasons", Xie and Feng did not disclose the new attack method. They issued a challenge to the cryptographic community, offering a US$10,000 reward to the first finder of a different 64-byte collision before 1 January 2013. Marc Stevens responded to the challenge and published colliding single-block messages as well as the construction algorithm and sources.
In 2011 an informational RFC 6151 was approved to update the security considerations in MD5 and HMAC-MD5.〔


抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「MD5」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.