Jump to content

SIMD (hash function)

From Wikipedia, the free encyclopedia

This is the current revision of this page, as edited by Neiltonks (talk | contribs) at 13:39, 9 February 2023 (Adding short description: "Cryptographic hash function"). The present address (URL) is a permanent link to this version.

(diff) ← Previous revision | Latest revision (diff) | Newer revision → (diff)

SIMD is a cryptographic hash function based on the Merkle–Damgård construction submitted to the NIST hash function competition by Gaëtan Leurent. It is one of fourteen entries to be accepted into round two of the competition,[1] but was not shortlisted for the third and final round.[2]

The designer states that the "most important component of SIMD is its message expansion, which is designed to give a high minimal distance". The algorithm's speed is claimed to be 11–13 cycles per byte.[3]

References

[edit]
  1. ^ "Second Round Candidates". Computer Security Resource Center, National Institute of Standards and Technology. Retrieved 2009-07-25.
  2. ^ "Third (Final) Round Candidates". Computer Security Resource Center, National Institute of Standards and Technology. Retrieved 2011-05-04.
  3. ^ Leurent, Gaëtan. "The SIMD Hash Function". Retrieved 2009-07-25.