RIPEMD-160

GPTKB entity

Statements (51)
Predicate Object
gptkbp:instance_of gptkb:currency
gptkbp:block 512 bits
gptkbp:designed_by Hans Dobbertin
gptkbp:developed_by RIPEMD project
gptkbp:has_programs gptkb:currency
https://www.w3.org/2000/01/rdf-schema#label RIPEMD-160
gptkbp:is_compatible_with various programming languages
gptkbp:is_considered legacy hash function
gptkbp:is_implemented_in gptkb:Bouncy_Castle
gptkb:Libgcrypt
gptkb:chess_match
gptkbp:is_part_of digital forensics
RIPEMD family
gptkbp:is_similar_to gptkb:SHA-1
M D5
gptkbp:is_standardized_by ISO/ IEC 10118-3
gptkbp:is_used_in gptkb:software_framework
gptkb:currency
authentication protocols
network security
secure communications
version control systems
data integrity checks
data deduplication
digital certificates
email security
digital rights management
password hashing
cryptocurrency wallets
secure file transfer
secure boot
file integrity verification
gptkbp:is_vulnerable_to length extension attacks
gptkbp:length 160 bits
20 bytes
gptkbp:predecessor gptkb:RIPEMD
gptkbp:published_by gptkb:1996
gptkbp:security_features collision resistance
collision vulnerabilities
preimage resistance
second preimage resistance
gptkbp:speed gptkb:SHA-256
gptkb:SHA-1
gptkbp:successor RIPEMD-256
gptkbp:suitable_for new applications
gptkbp:used_in digital signatures
message integrity checks
gptkbp:bfsParent gptkb:Gnu_PG_1.4.36
gptkb:Gnu_PG_1.4.57
gptkb:Gnu_PG_1.4.71
gptkbp:bfsLayer 4