Skip to main content

Whirlpool

  • Reference work entry

Related Concepts

Advanced Encryption Standard; AES; Hash Functions; Rijndael

Definition

Whirlpool is a cryptographic hash function outputting digests of 512 bits. The function structure is designed according to the Wide Trail strategy.

Background

Cryptographic hash functions are used to compress data in an irreversible way. The Wide Trail strategy to design secret-key ciphers was proposed by Daemen in 1995 [2]. The strategy became very popular after one of its products, Rijndael, was selected in 2000 to become the Advanced Encryption Standard [3].

Theory

Whirlpool iterates the Miyaguchi-Preneel hash scheme over the t padded message blocks m i , 1 ≤ it, using the dedicated 512-bit block cipher W[k]:

$$\begin{array}{rcl}{ H}_{0}& =& IV, \\ {H}_{i}& =& W[{H}_{i-1}]({m}_{i}) \oplus {H}_{i-1} \oplus {m}_{i},\;1 \leq i \leq t, \\ \end{array}$$

where IV (the initialization vector) is a string of 512 0-bits. The 512-bit output of the hash function is simply the final state value H...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. Barreto PSLM, Rijmen V (14 Oct 2009) The Whirlpool hashing function. Submitted to NESSIE, Sept 2000, revised May 2003. Available online at http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html

  2. Daemen J (Mar 1995) Cipher and hash function design strategies based on linear and differential cryptanalysis, Doctoral dissertation, K.U.Leuven

    Google Scholar 

  3. Daemen J, Rijmen V (2002) The design of Rijndael. Information security and cryptography. Springer, Berlin. ISBN 3-540-42580-2

    MATH  Google Scholar 

  4. Hilewitz Y, Yin YL, Lee RB (2008) Accelerating the Whirlpool hash function using parallel table lookup and fast cyclical permutation. In: Nyberg K (ed) FSE. LNCS, vol 5086. Springer, Heidelberg, pp 173–188

    Google Scholar 

  5. Lamberger M, Mendel F, Rechberger C, Rijmen V, Schläffer (2009) Rebound distinguishers: results on the full Whirlpool compression function. In: Matsui M (ed) Asiacrypt 2009. LNCS, vol 5912. Springer, Heidelberg

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Barreto, P.S.L.M., Rijmen, V. (2011). Whirlpool. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_626

Download citation

Publish with us

Policies and ethics