Difference between revisions of "RIPEMD-160"

From The ECRYPT Hash Function Website
 
(Spezification)
Line 7: Line 7:
 
* Specification:  
 
* Specification:  
 
-->
 
-->
 +
 +
<bibtex>
 +
@inproceedings{fseDobbertinBP96,
 +
  owner    = {tnad},
 +
  author    = {Hans Dobbertin and Antoon Bosselaers and Bart Preneel},
 +
  title    = {RIPEMD-160: A Strengthened Version of RIPEMD},
 +
  pages    = {71-82},
 +
  editor    = {Dieter Gollmann},
 +
  booktitle = {FSE},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {1039},
 +
  year      = {1996},
 +
  isbn      = {3-540-60865-6},
 +
  abstract  = {Cryptographic hash functions are an important tool in cryptography
 +
              for applications such as digital fingerprinting of messages, message
 +
              authentication, and key derivation. During the last five years, several
 +
              fast software hash functions have been proposed; most of them are based
 +
              on the design principles of Ron Rivest’s MD4. One such proposal was RIPEMD,
 +
              which was developed in the framework of the EU project RIPE (Race Integrity Primitives Evaluation).
 +
              Because of recent progress in the cryptanalysis of these hash functions, we
 +
              propose a new version of RIPEMD with a 160-bit result, as well as a plug-in
 +
              substitute for RIPEMD with a 128-bit result. We also compare the software
 +
              performance of several MD4-based algorithms, which is of independent interest.},
 +
  url      = {www.cosic.esat.kuleuven.be/publications/article-56.ps}
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==

Revision as of 15:21, 10 March 2008

1 Spezification

Hans Dobbertin, Antoon Bosselaers, Bart Preneel - RIPEMD-160: A Strengthened Version of RIPEMD

FSE 1039:71-82,1996
www.cosic.esat.kuleuven.be/publications/article-56.ps
Bibtex
Author : Hans Dobbertin, Antoon Bosselaers, Bart Preneel
Title : RIPEMD-160: A Strengthened Version of RIPEMD
In : FSE -
Address :
Date : 1996

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others