Difference between revisions of "RIPEMD"

From The ECRYPT Hash Function Website
(Collision Attacks)
(Best Known Results)
Line 12: Line 12:
  
 
=== Best Known Results ===
 
=== Best Known Results ===
 +
The best collision attack on full RIPEMD was published by Wang et al. It has complexity of 2<sup></sup> hash evaluations.
  
 
----
 
----

Revision as of 18:18, 11 March 2008

1 Specification

  • digest size: 128 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 2 streams with each 128-bit chaining variable
  • Specification:


2 Cryptanalysis

2.1 Best Known Results

The best collision attack on full RIPEMD was published by Wang et al. It has complexity of 2 hash evaluations.


2.2 Generic Attacks


2.3 Collision Attacks

Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, Xiuyuan Yu - Cryptanalysis of the Hash Functions MD4 and RIPEMD

EUROCRYPT 3494:1-18,2005
http://dx.doi.org/10.1007/11426639_1
Bibtex
Author : Xiaoyun Wang, Xuejia Lai, Dengguo Feng, Hui Chen, Xiuyuan Yu
Title : Cryptanalysis of the Hash Functions MD4 and RIPEMD
In : EUROCRYPT -
Address :
Date : 2005

Christophe Debaert, Henri Gilbert - The RIPEMD and RIPEMD Improved Variants of MD4 Are Not Collision Free

FSE 2355:52-65,2002
http://link.springer.de/link/service/series/0558/bibs/2355/23550052.htm
Bibtex
Author : Christophe Debaert, Henri Gilbert
Title : The RIPEMD and RIPEMD Improved Variants of MD4 Are Not Collision Free
In : FSE -
Address :
Date : 2002

Hans Dobbertin - RIPEMD with Two-Round Compress Function is Not Collision-Free

J. Cryptology 10(1):51-70,1997
http://dx.doi.org/10.1007/s001459900019
Bibtex
Author : Hans Dobbertin
Title : RIPEMD with Two-Round Compress Function is Not Collision-Free
In : J. Cryptology -
Address :
Date : 1997

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others