RIPEMD-160 Hashing Online Tool

RIPEMD-160 (RACE Integrity Primitives Evaluation Message Digest) is a cryptographic hash function designed to work on 32-bit processors, providing a good balance between speed and security. It produces a 160-bit (20-byte) hash value, typically rendered as a 40-digit hexadecimal number. It's used in various security applications and protocols, including Bitcoin addresses.

Hasher

Your last 30 encodings

AlgorithmStringHash
No history available.

History is available only for you in your current session and will be deleted right after you close the browser. We don't store their data; it's stored in your session in your browser.


String "" encoded to other algorithms

AlgorithmHashActions
MD5d41d8cd98f00b204e9800998ecf8427eUse MD5
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709Use SHA1
SHA224d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42fUse SHA224
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855Use SHA256
SHA38438b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95bUse SHA384
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3eUse SHA512
SHA3_224f71837502ba8e10837bdd8d365adb85591895602fc552b48b7390abdUse SHA3_224
SHA3_256c5d2460186f7233c927e7db2dcc703c0e500b653ca82273b7bfad8045d85a470Use SHA3_256
SHA3_3842c23146a63a29acf99e73b88f8c24eaa7dc60aa771780ccc006afbfa8fe2479b2dd2b21362337441ac12b515911957ffUse SHA3_384
SHA3_5120eab42de4c3ceb9235fc91acffe746b29c29a8c366b7c60e4e67c466f36a4304c00fa9caf9d87976ba469bcbe06713b435f091ef2769fb160cdab33d3670680eUse SHA3_512
RIPEMD1609c1185a5c5e9fc54612808977ee8f548b2258d31Use RIPEMD160

History and Use Cases

RIPEMD-160 (RACE Integrity Primitives Evaluation Message Digest) is part of the RIPEMD family of cryptographic hash functions, developed in Leuven, Belgium, by Hans Dobbertin, Antoon Bosselaers, and Bart Preneel. Originally designed to replace RIPEMD, which was its predecessor, RIPEMD-160 was particularly favored for its enhanced security features and its resistance to cryptographic weaknesses found in other hash functions of its time.

The primary appeal of RIPEMD-160 lies in its unique design, offering a good balance between speed and security across various platforms. It produces a 160-bit hash value, making it comparable to SHA-1 in terms of hash length, but with a distinct structure aimed at providing higher security levels.

Common Use Cases:

  • Blockchain Technology: RIPEMD-160 is widely used in the creation of Bitcoin addresses through a process that involves hashing public keys using both SHA-256 and RIPEMD-160.
  • Data Integrity: It ensures that data has not been altered, making it suitable for applications requiring secure data transmission and storage.
  • Digital Signatures: RIPEMD-160 can be used in digital signatures where a secure and unique hash of the message is required for verification purposes.
  • Other Cryptographic Applications: Its use extends to various cryptographic protocols and systems where a robust hash function is necessary for security measures.