In 2010, Tao Xie and Dengguo Feng \cite{cryptoeprint:2010:643} constructed the first single-block collision for MD5 consisting of two 64-byte messages that have the same MD5 hash. Details of their attack, developed using what they call an evolutionary approach, has not been disclosed ``for security reasons''. Instead they have posted a challenge to the cryptology community to find a new different single-block collision attack for MD5. This paper answers that challenge by presenting a single-block collision attack based on other message differences together with an example colliding message pair. The attack is based on a new collision finding algorithm that exploits the low number of bitconditions in the first round. It uses a new way to choose message blocks that satisfy bitconditions up to step 22 and additionally uses three known tunnels to correct bitconditions up to step 25. The attack has an average runtime complexity equivalent to $2^{49.8}$ calls to MD5's compression function.

Cryptology ePrint Archive
Cryptology

Stevens, M. (2012). Single-block collision attack on MD5. Cryptology ePrint Archive (Vol. 2012, pp. 1–11).

Additional Files
21033B.pdf Author Manuscript , 411kb