Difference between revisions of "RIPEMD-160"

From The ECRYPT Hash Function Website
 
 
(11 intermediate revisions by 3 users not shown)
Line 1: Line 1:
== Spezification ==
+
== Specification ==
  
<!--
 
 
* digest size: 160 bits
 
* digest size: 160 bits
 
* max. message length: < 2<sup>64</sup> bits
 
* max. message length: < 2<sup>64</sup> bits
 
* compression function: 512-bit message block, 160-bit chaining variable
 
* compression function: 512-bit message block, 160-bit chaining variable
* Specification:  
+
* Specification: [http://www.esat.kuleuven.be/~bosselae/ripemd160.html The RIPEMD-160 page]
-->
+
 +
<bibtex>
 +
@inproceedings{fseDobbertinBP96,
 +
  author    = {Hans Dobbertin and Antoon Bosselaers and Bart Preneel},
 +
  title    = {RIPEMD-160: A Strengthened Version of RIPEMD},
 +
  pages    = {71-82},
 +
  editor    = {Dieter Gollmann},
 +
  booktitle = {FSE},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {1039},
 +
  year      = {1996},
 +
  isbn      = {3-540-60865-6},
 +
  abstract  = {Cryptographic hash functions are an important tool in cryptography
 +
              for applications such as digital fingerprinting of messages, message
 +
              authentication, and key derivation. During the last five years, several
 +
              fast software hash functions have been proposed; most of them are based
 +
              on the design principles of Ron Rivest’s MD4. One such proposal was RIPEMD,
 +
              which was developed in the framework of the EU project RIPE (Race Integrity Primitives Evaluation).
 +
              Because of recent progress in the cryptanalysis of these hash functions, we
 +
              propose a new version of RIPEMD with a 160-bit result, as well as a plug-in
 +
              substitute for RIPEMD with a 128-bit result. We also compare the software
 +
              performance of several MD4-based algorithms, which is of independent interest.},
 +
  url      = {http://homes.esat.kuleuven.be/~cosicart/pdf/AB-9601/AB-9601.pdf}
 +
}
 +
</bibtex>
  
 
== Cryptanalysis ==
 
== Cryptanalysis ==
Line 12: Line 36:
  
 
=== Best Known Results ===
 
=== Best Known Results ===
 
+
No attacks known. All results concern simplified variants.
 
----
 
----
  
Line 22: Line 46:
 
=== Collision Attacks ===
 
=== Collision Attacks ===
  
 +
<bibtex>
 +
@inproceedings{iswMendelPRR06,
 +
  author    = {Florian Mendel and Norbert Pramstaller and Christian Rechberger and Vincent Rijmen},
 +
  title    = {On the Collision Resistance of RIPEMD-160},
 +
  booktitle = {ISC},
 +
  year      = {2006},
 +
  pages    = {101-116},
 +
  url        = {http://dx.doi.org/10.1007/11836810_8},
 +
  editor    = {Sokratis K. Katsikas and Javier Lopez and Michael Backes and Stefanos Gritzalis and Bart Preneel},
 +
  publisher = {Springer},
 +
  series    = {LNCS},
 +
  volume    = {4176},
 +
  isbn      = {3-540-38341-7},
 +
  abstract  = {In this article, the RIPEMD-160 hash function is studied in detail. To analyze the hash function, we have extended existing approaches and used recent results in cryptanalysis. While RIPEMD and RIPEMD-128 reduced to 3 rounds are vulnerable to the attack, it is not feasible for RIPEMD-160. Furthermore, we present an analytical attack on a round-reduced variant of the RIPEMD-160 hash function. To the best of our knowledge this is the first article that investigates the impact of recent advances in cryptanalysis of hash functions on RIPEMD-160.},
 +
}
 +
</bibtex>
 
----
 
----
  

Latest revision as of 14:16, 27 March 2008

1 Specification

  • digest size: 160 bits
  • max. message length: < 264 bits
  • compression function: 512-bit message block, 160-bit chaining variable
  • Specification: The RIPEMD-160 page

Hans Dobbertin, Antoon Bosselaers, Bart Preneel - RIPEMD-160: A Strengthened Version of RIPEMD

FSE 1039:71-82,1996
http://homes.esat.kuleuven.be/~cosicart/pdf/AB-9601/AB-9601.pdf
Bibtex
Author : Hans Dobbertin, Antoon Bosselaers, Bart Preneel
Title : RIPEMD-160: A Strengthened Version of RIPEMD
In : FSE -
Address :
Date : 1996

2 Cryptanalysis

2.1 Best Known Results

No attacks known. All results concern simplified variants.


2.2 Generic Attacks


2.3 Collision Attacks

Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen - On the Collision Resistance of RIPEMD-160

ISC 4176:101-116,2006
http://dx.doi.org/10.1007/11836810_8
Bibtex
Author : Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen
Title : On the Collision Resistance of RIPEMD-160
In : ISC -
Address :
Date : 2006

2.4 Second Preimage Attacks


2.5 Preimage Attacks


2.6 Others