Next: , Up: Hashing


7.1 Available hash algorithms

GCRY_MD_NONE
This is not a real algorithm but used by some functions as an error return value. This constant is guaranteed to have the value 0.
GCRY_MD_SHA1
This is the SHA-1 algorithm which yields a message digest of 20 bytes.
GCRY_MD_RMD160
This is the 160 bit version of the RIPE message digest (RIPE-MD-160). Like SHA-1 it also yields a digest of 20 bytes.
GCRY_MD_MD5
This is the well known MD5 algorithm, which yields a message digest of 16 bytes.
GCRY_MD_MD4
This is the MD4 algorithm, which yields a message digest of 16 bytes.
GCRY_MD_MD2
This is an reserved identifier for MD-2; there is no implementation yet.
GCRY_MD_TIGER
This is the TIGER/192 algorithm which yields a message digest of 24 bytes.
GCRY_MD_HAVAL
This is an reserved for the HAVAL algorithm with 5 passes and 160 bit. It yields a message digest of 20 bytes. Note that there is no implementation yet available.
GCRY_MD_SHA224
This is the SHA-224 algorithm which yields a message digest of 28 bytes. See Change Notice 1 for FIPS 180-2 for the specification.
GCRY_MD_SHA256
This is the SHA-256 algorithm which yields a message digest of 32 bytes. See FIPS 180-2 for the specification.
GCRY_MD_SHA384
This is the SHA-384 algorithm which yields a message digest of 48 bytes. See FIPS 180-2 for the specification.
GCRY_MD_SHA512
This is the SHA-384 algorithm which yields a message digest of 64 bytes. See FIPS 180-2 for the specification.
GCRY_MD_CRC32
This is the ISO 3309 and ITU-T V.42 cyclic redundancy check. It yields an output of 4 bytes.
GCRY_MD_CRC32_RFC1510
This is the above cyclic redundancy check function, as modified by RFC 1510. It yields an output of 4 bytes.
GCRY_MD_CRC24_RFC2440
This is the OpenPGP cyclic redundancy check function. It yields an output of 3 bytes.
GCRY_MD_WHIRLPOOL
This is the Whirlpool algorithm which yields a message digest of 64 bytes.