RIPEMD-160
Pronunciation
[rip-em-dee won-siks-tee]
Analogy
Imagine RIPEMD-160 as a unique fingerprint generator that takes any digital document and produces a short, fixed-length fingerprint (160 bits long). It's extremely unlikely that two different documents will produce the same fingerprint, and it's designed to be robust.
Definition
A 160-bit cryptographic hash function developed as part of the RIPE (RACE Integrity Primitives Evaluation) project. It is designed to produce a 160-bit hash value, providing a high level of security against collisions.
Key Points Intro
RIPEMD-160 is a secure hash function often used in systems requiring compact and collision-resistant hashes.
Key Points
Produces a 160-bit hash output.
Part of the RIPEMD family of hash functions (which also includes RIPEMD-128, RIPEMD-256, and RIPEMD-320).
Designed to be resistant to collision attacks.
Used in Bitcoin for generating addresses from public keys (specifically, it's applied after SHA-256).
Example
In Bitcoin, a public key is first hashed with SHA-256, and the result is then hashed with RIPEMD-160 to produce the 20-byte value that forms the core of a Bitcoin address.
Technical Deep Dive
RIPEMD-160 is based on the MD4 design principles but incorporates fixes for known vulnerabilities in MD4 and MD5. It processes input data in 512-bit blocks and involves two parallel lines of 5 rounds each, with 16 operations per round. The results from the two parallel lines are combined at the end. This parallel structure was intended to provide better security against differential cryptanalysis.
Caveat
While RIPEMD-160 is generally considered secure for its intended purpose (like generating 160-bit hashes for addresses), for applications requiring higher collision resistance (e.g., digital signatures on very long-lived data), longer hash functions like SHA-256 or SHA-3 might be preferred.
RIPEMD-160 - Related Articles
No related articles for this term.