Name: Anonymous 2018-05-31 18:51
ITT we discuss web security.
preimage resistance doesn't mean much in the context in which MD5 was usedPreimage resistance means a lot actually.
just being able to quickly but non-exhaustively bruteforce short ASCII strings is enough to extract a lot of cleartextsMD5
the other way people used MD5 in crypto was in certificates, and this was obviously vulnerable to collisionsCollisions in certificates only matter if you need to sign someone else's data (such as in OpenPGP and in cases with CAs). It is not an issue if you are a CA and you generate the certificate yourself, it is not an issue if you use OpenPGP + MD5 and never sign other people's keys, it is not an issue if you use a self-signed certificate.
https://trailofbits.files.wordpress.com/2012/06/flame-md5.pdfThe issue here was that the generated certificate was attacked-controlled (a common issue when you rely on a 3rd party CA) and was signed by MS afterwards. We know that MD5's collision resistance is broken so it was a stupid move by MS to use it for something that needed collision resistance.