Snefru

Snefru is a cryptographic hash function invented by in 1990 while working at . The function supports 128-bit and 256-bit output. It was named after the , continuing the tradition of the and .

The original design of Snefru was shown to be insecure by and who were able to use to find hash collisions. The design was then modified by increasing the number of iterations of the main pass of the algorithm from two to eight. Although differential cryptanalysis can break the revised version with less complexity than (a certificational weakness), the attack requires 2^{88.5} operations and is thus not currently feasible in practice.

Source

http://wikipedia.org/

See Also on BitcoinWiki