Tiger (hash function)

In cryptography, Tiger[1] is a cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of a Tiger hash value is 192 bits. Truncated versions (known as Tiger/128 and Tiger/160) can be used for compatibility with protocols assuming a particular hash size. Unlike the SHA-2 family, no distinguishing initialization values are defined; they are simply prefixes of the full Tiger/192 hash value.

Tiger2[2] is a variant where the message is padded by first appending a byte with the hexadecimal value of 0x80 as in MD4, MD5 and SHA, rather than with the hexadecimal value of 0x01 as in the case of Tiger. The two variants are otherwise identical.

  1. ^ Ross Anderson and Eli Biham (1996-02-08). "Tiger: A Fast New Hash Function". Fast Software Encryption 3. Cambridge. Retrieved 2017-03-03.
  2. ^ "Tiger2 Test Vectors". Project NESSIE. 2005-02-25. Retrieved 2017-03-03.

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search