SIMD (hash function)

For the computer hardware feature, see SIMD.

SIMD is a cryptographic hash function based on the Merkle–Damgård construction submitted to the NIST hash function competition by Gaëtan Leurent. It is one of fourteen entries to be accepted into round two of the competition,[1] but was not shortlisted for the third and final round.[2]

The designer states that the "most important component of SIMD is its message expansion, which is designed to give a high minimal distance". The algorithm's speed is claimed to be 11-13 cycles per byte.[3]

References

  1. "Second Round Candidates". Computer Security Resource Center, National Institute of Standards and Technology. Retrieved 2009-07-25.
  2. "Third (Final) Round Candidates". Computer Security Resource Center, National Institute of Standards and Technology. Retrieved 2011-05-04.
  3. Leurent, Gaëtan. "The SIMD Hash Function". Retrieved 2009-07-25.
This article is issued from Wikipedia - version of the 5/4/2011. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.