RIPEMD

Summary

RIPEMD is a cryptographic hash based upon MD4. It's been shown to have weaknesses and has been replaced by RIPEMD-128 and RIPMD-160. These are cryptographic hash functions designed by Hans Dobbertin, Antoon Bosselaers, and Bart Preneel.

The name comes from the project they were designed for: the EU project "RACE Integrity Primitives Evaluation" (RIPE), 1988-1992.

RIPEMD-160 produces a hash of the same length as SHA1 but is slightly slower. RIPEMD-128 has been designed as a drop-in replacement for MD4/MD5 whilst avoiding some of the weaknesses shown for these two algorithms. (These are possible hash collisions.) It is about half the speed of MD5.

Implementations for both these hashing functions are present in Trf, and a tcllib module provides a pure-Tcl version if required. The tcllib version will use Trf if it is available.

Documentation

The hash function RIPEMD-160
by the authors of RIPEMD-60
official tcllib reference

See Also

md4
md5
sha1
sha2