Content deleted Content added
ESAD-Hooker (talk | contribs) →Compression function: duplicate header to footer |
m Bot: http → https |
||
(17 intermediate revisions by 13 users not shown) | |||
Line 1:
{{short description|Tables comparing general and technical information for common hashes}}
The following tables compare general and technical information for a number of == General information ==
Line 16 ⟶ 17:
| Jean-Philippe Aumasson<br>Luca Henzen<br>Willi Meier<br>Raphael C.-W. Phan
| [[ChaCha20]]
| [https://131002.net/blake/ Website]<br>[https://web.archive.org/web/20201001184633/http://131002.net/blake/blake.pdf Specification]
|-
| [[BLAKE2]]
Line 71 ⟶ 72:
| [[RIPEMD]]
| 1992
| The RIPE Consortium<ref>{{cite conference|first1=Hans|last1=Dobbertin|author-link1=Hans Dobbertin|first2=Antoon|last2=Bosselaers|first3=Bart|last3=Preneel|author-link3=Bart Preneel|title=RIPEMD-160: A strengthened version of RIPEMD|conference=Fast Software Encryption. Third International Workshop|___location=Cambridge, UK|date=21–23 February 1996|pages=71–82|url=https://homes.esat.kuleuven.be/~bosselae/ripemd160/pdf/AB-9601/AB-9601.pdf|doi=10.1007/3-540-60865-6_44|doi-access=free}}</ref>
| [[MD4]]
|
Line 79 ⟶ 80:
| [[Hans Dobbertin]]<br>Antoon Bosselaers<br>[[Bart Preneel]]
| [[RIPEMD]]
| [
|-
| [[SHA-0]]
Line 134 ⟶ 135:
! data-sort-type=number | Length size
! data-sort-type=number | Word size
! data-sort-type=number | [[Round (cryptography)|Rounds]]
|-
| '''[[BLAKE2b]]'''
Line 153 ⟶ 154:
|-
| '''[[BLAKE3]]'''
| Unlimited{{notetag|It's technically 2<sup>64</sup> bytes which equals 2<sup>67</sup> bits<ref>https://github.com/BLAKE3-team/BLAKE3-specs/blob/master/blake3.pdf page 8</ref>}}
| 256{{notetag|The full BLAKE3 incremental state includes a chaining value stack up to 1728 bytes in size. However, the compression function itself does not access this stack. A smaller stack can also be used if the maximum input length is restricted.}}
| 512
| 64
Line 209 ⟶ 210:
|-
| '''[[RadioGatún]]'''
| Unlimited{{notetag|RadioGatún is an
| 58 words
| 19 words{{notetag|RadioGatún is not a Merkle–Damgård construction and, as such, does not have a block size. Its belt is 39 words in size; its mill, which is the closest thing RadioGatún has to a "block", is 19 words in size.}}
Line 522 ⟶ 523:
! [[Merkle–Damgård construction#Security characteristics|Length]]
! rowspan="2" | Words ×<br>Passes =<br>Rounds
! rowspan="2" | Operations
! rowspan="2" | [[Endianness|Endian]]
|-
Line 540 ⟶ 541:
== External links ==
* [https://bench.cr.yp.to/results-hash.html ECRYPT Benchmarking of Cryptographic Hashes] – measurements of hash function speed on various platforms
* [https://ehash.iaik.tugraz.at/wiki/The_eHash_Main_Page The ECRYPT Hash Function Website] – A wiki for cryptographic hash functions
* [https://csrc.nist.gov/projects/hash-functions/sha-3-project SHA-3 Project] – Information about SHA-3 competition
Line 545 ⟶ 547:
{{Cryptography navbox|hash}}
[[Category:Cryptographic primitives]]
[[Category:Cryptographic hash functions| ]]
|