Unkeyed Hash Functions (One-Way Hash Functions)

From Algorithm Wiki
Jump to navigation Jump to search

Description

A hash function, otherwise known as a one-way hash function, takes an arbitrary message of arbitrary length and creates an output (a hash) of a fixed length. The main characteristics of a cryptographic hash function are that given a message, it is easy to compute the hash; given the hash, it is difficult to compute the message; and that given a message, it is difficult to find a different message that would produce the same hash (this is known as a collision).

An unkeyed hash function takes just a message as input and outputs a fixed-length hash.

Related Problems

Related: Keyed Hash Functions

Parameters

n: length of message

Table of Algorithms

Name Year Time Space Approximation Factor Model Reference
MD5 1991 $O(n)$ $O({1})$ auxiliary? Exact Deterministic
SHA-1 1993 $O(n)$ $O({1})$ auxiliary? Exact Deterministic
RIPEMD-160 1996 $O(n)$ $O({1})$ auxiliary? Exact Deterministic
bcrypt 1999 $O(n)$ $O({1})$ auxiliary?? Exact Deterministic
Whirlpool 2000 $O(n)$ $O({1})$ auxiliary? Exact Deterministic
SHA-2 2001 $O(n)$ $O({1})$ auxiliary? Exact Deterministic
SHA-3 2015 $O(n)$ $O(b+d)$ auxiliary? Exact Deterministic