MD5 Hash

« Back to Glossary Index

A one way cryptographic hash function. Also see “hash functions” and “sha1”

MD5 Hash (Wikipedia)

The MD5 message-digest algorithm is a widely used hash function producing a 128-bit hash value. MD5 was designed by Ronald Rivest in 1991 to replace an earlier hash function MD4, and was specified in 1992 as RFC 1321.

MD5
General
DesignersRonald Rivest
First publishedApril 1992
SeriesMD2, MD4, MD5, MD6
Cipher detail
Digest sizes128 bit
Block sizes512 bit
StructureMerkle–Damgård construction
Rounds4
Best public cryptanalysis
A 2013 attack by Xie Tao, Fanbao Liu, and Dengguo Feng breaks MD5 collision resistance in 218 time. This attack runs in less than a second on a regular computer. MD5 is prone to length extension attacks.

MD5 can be used as a checksum to verify data integrity against unintentional corruption. Historically it was widely used as a cryptographic hash function; however it has been found to suffer from extensive vulnerabilities. It remains suitable for other non-cryptographic purposes, for example for determining the partition for a particular key in a partitioned database, and may be preferred due to lower computational requirements than more recent Secure Hash Algorithms.

This Video Sponsored by Dale