This article summarizes publicly known against cryptographic hash functions. Note that not all entries may be up to date. For a summary of other hash function parameters, see comparison of cryptographic hash functions.
Contents
Table color key
Common hash functions
Collision resistance
Hash function |
Security claim |
Best attack |
Publish date |
Comment |
MD5 |
264 |
218 time |
2013-03-25 |
This attack takes seconds on a regular PC. Two-block collisions in 218, single-block collisions in 241. |
SHA-1 |
280 |
263.1 |
2017-02-23 |
Paper. |
|
2128 |
31 of 64 rounds (265.5) |
2013-05-28 |
Two-block collision. |
|
2256 |
24 of 80 rounds (232.5) |
2008-11-25 |
Paper. |
BLAKE2s |
2128 |
2.5 of 10 rounds (2112) |
2009-05-26 |
Paper. |
BLAKE2b |
2256 |
2.5 of 12 rounds (2224) |
2009-05-26 |
Paper. |
SHA-1 |
280 |
277.1 |
2012-06-19 |
Paper. |
|
2128 |
|
|
|
|
2256 |
|
|
|
BLAKE2s |
2128 |
|
|
|
BLAKE2b |
2256 |
|
|
|
Preimage resistance
Hash function |
Security claim |
Best attack |
Publish date |
Comment |
MD5 |
2128 |
2123.4 |
2009-04-27 |
Paper. |
SHA-1 |
2160 |
45 of 80 rounds |
2008-08-17 |
Paper. |
|
2256 |
43 of 64 rounds (2254.9 time, 26 memory) |
2009-12-10 |
Paper. |
|
2512 |
46 of 80 rounds (2511.5 time, 26 memory) |
2008-11-25 |
Paper, updated version. |
HAVAL-128 |
264 |
27 |
2004-08-17 |
Collisions originally reported in 2004, followed up by cryptanalysis paper in 2005. |
MD2 |
264 |
|
2009 |
Slightly less computationally expensive than a birthday attack, but for practical purposes, memory requirements make it more expensive. |
MD4 |
264 |
3 operations |
2007-03-22 |
Finding collisions almost as fast as verifying them. |
PANAMA |
2128 |
26 |
2007-04-04 |
Paper, improvement of an earlier theoretical attack from 2001. |
RIPEMD (original) |
264 |
218 time |
2004-08-17 |
Collisions originally reported in 2004, |
RadioGatún |
2608 * |
2704 |
2008-12-04 |
For a word size w between 1-64 bits, the hash provides a collision security claim of 28.5w. For any value, the attack can find a collision in 211w time. |
RIPEMD-160 |
280 |
48 of 80 rounds (251 time) |
2006 |
Paper. |
|
280 |
233.6 time |
2008-02-11 |
Two-block collisions using . Attack takes estimated 1 hour on an average PC. |
Streebog |
2256 |
9.5 rounds of 12 (2176 time, 2128 memory) |
2013-09-10 |
. |
Whirlpool |
2256 |
4.5 of 10 rounds (2120 time) |
2009-02-24 |
Rebound attack. |
Preimage resistance
Hash function |
Security claim |
Best attack |
Publish date |
Comment |
GOST |
2256 |
2192 |
2008-08-18 |
Paper. |
MD4 |
2128 |
2102 time, 233 memory |
2008-02-10 |
Paper. |
RIPEMD (original) |
2128 |
35 of 48 rounds |
2011 |
Paper. |
RIPEMD-128 |
2128 |
35 of 64 rounds |
RIPEMD-160 |
2160 |
31 of 80 rounds |
Streebog |
2512 |
2266 time, 2259 data |
2014-08-29 |
The paper presents two second-preimage attacks with variable data requirements. |
Tiger |
2192 |
2188.8 time, 28 memory |
2010-12-06 |
Paper. |
See Also on BitcoinWiki
Source
http://wikipedia.org/