Difference between revisions of "RIPEMD-160"

From The ECRYPT Hash Function Website
(Spezification)
(Specification)
Line 7: Line 7:
 
<bibtex>
 
<bibtex>
 
@inproceedings{fseDobbertinBP96,
 
@inproceedings{fseDobbertinBP96,
  owner    = {tnad},
 
 
   author    = {Hans Dobbertin and Antoon Bosselaers and Bart Preneel},
 
   author    = {Hans Dobbertin and Antoon Bosselaers and Bart Preneel},
 
   title    = {RIPEMD-160: A Strengthened Version of RIPEMD},
 
   title    = {RIPEMD-160: A Strengthened Version of RIPEMD},

Revision as of 19:50, 10 March 2008

1 Specification

  • digest size: 160 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 160-bit chaining variable
  • Specification:

Hans Dobbertin, Antoon Bosselaers, Bart Preneel - RIPEMD-160: A Strengthened Version of RIPEMD

FSE 1039:71-82,1996
http://homes.esat.kuleuven.be/~cosicart/pdf/AB-9601/AB-9601.pdf
Bibtex
Author : Hans Dobbertin, Antoon Bosselaers, Bart Preneel
Title : RIPEMD-160: A Strengthened Version of RIPEMD
In : FSE -
Address :
Date : 1996

2 Cryptanalysis

2.1 Best Known Results


2.2 Generic Attacks


2.3 Collision Attacks


2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others