Categories
  Encyclosphere.org ENCYCLOREADER
  supported by EncyclosphereKSF

SIMD (hash function)

From Wikipedia - Reading time: 4 min

SIMD is a cryptographic hash function based on the Merkle–Damgård construction submitted to the NIST hash function competition by Gaëtan Leurent. It is one of fourteen entries to be accepted into round two of the competition,[1] but was not shortlisted for the third and final round.[2]

The designer states that the "most important component of SIMD is its message expansion, which is designed to give a high minimal distance". The algorithm's speed is claimed to be 11–13 cycles per byte.[3]

References[edit]

  1. ^ "Second Round Candidates". Computer Security Resource Center, National Institute of Standards and Technology. Retrieved 2009-07-25.
  2. ^ "Third (Final) Round Candidates". Computer Security Resource Center, National Institute of Standards and Technology. Retrieved 2011-05-04.
  3. ^ Leurent, Gaëtan. "The SIMD Hash Function". Retrieved 2009-07-25.

Licensed under CC BY-SA 3.0 | Source: https://en.wikipedia.org/wiki/SIMD_(hash_function)
5 views | Status: cached on July 05 2024 13:43:17
Download as ZWI file
Encyclosphere.org EncycloReader is supported by the EncyclosphereKSF