RIPEMD-160

from Wikipedia, the free encyclopedia
RIPEMD-160
developer Hans Dobbertin, Antoon Bosselaers, Bart Preneel
Released 1996
Derived from MD4
Certification CRYPTREC Report 2002
Length of the hash value (bit) 160
construction Merkle Damgård construction
Round 2 functions with 5 rounds each

RIPEMD-160 ( R ACE I ntegrity P rimitives E valuation M essage D Igest ) is a cryptographic hash function with an output of 160 bits .

RIPEMD-160 was developed by Hans Dobbertin , Antoon Bosselaers and Bart Preneel in Europe and first published in 1996 . It is an improved version of RIPEMD, which in turn is based on the design principles of MD4 and is similar to the more popular SHA-1 in terms of strength and performance .

RIPEMD-160 works on 512-bit blocks and performs two parallel functions ( left line and right line ) with five rounds each. The algorithm is optimized for 32-bit processors.

There are also 128, 256 and 320-bit versions of this algorithm (RIPEMD-128, RIPEMD-256 and RIPEMD-320). The 128-bit version was originally intended as a replacement for the RIPEMD, which was also 128-bit strong, but offered questionable security. The 256- and 320-bit versions only reduce the probability of hash value collisions , but offer no higher security than RIPEMD-128 or RIPEMD-160.

Since the development of RIPEMD-160 was more open than that of SHA-1 , it is more likely that this algorithm has fewer security flaws. However, since it is less popular, fewer cryptologists have tried to find weaknesses, which in turn increases the likelihood of undetected security holes.

Florian Mendel et al. stated in an analysis in 2006 that attacks on the previous versions are not relevant for RIPEMD-160 and that no successful cryptanalysis is known until 2006. In 2002 the Japanese institute CRYPTREC recommended RIPEMD-160 as a hash function in addition to SHA -1, SHA-256, SHA-384 and SHA-512.

RIPEMD-160 is used, among other things, in the encryption program TrueCrypt and in address generation for the Internet currency Bitcoin .

Web links

Individual evidence

  1. Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen: On the Collision Resistance of RIPEMD-160. In: Information Security. Lecture Notes in Computer Science, Volume 4176. Springer-Verlag Berlin Heidelberg 2006. pp. 101–116. ISBN 978-3-540-38341-3
  2. CRYPTREC report from August 2003 . Pp. 250-253. (English, PDF, 2.53 MB)
  3. TrueCrypt documentation
  4. Generation of Bitcoin addresses