[Cryptography] blake2b 160

jamesd at echeque.com jamesd at echeque.com
Sun Dec 30 00:33:29 EST 2018


I have an application that requires that no one can ever produce a hash 
collision on two data blocks of moderate size.

Seems to me that Blake2b 160 suffices, and Blake2b 256 is overkill.

Someone claimed its easy to produce collisions and sprayed what sounded 
to me like random technobabble in support of that claim.

So, for a given number of bits in the hash, how much time and resources 
are required to produce two blocks of data of moderate size such that 
the last n bits of the hash are the same for both blocks?

If someone wants to say it is easy, that it does not take all that much 
time and resources, I would like to hear an explanation that sounds like 
a description of an algorithm, an algorithm described in detail 
sufficient I could test it to produce a collision in the last sixty or 
so bits of the hash.


More information about the cryptography mailing list