• functions in the MD5/SHA family, Grøstl divides the input into blocks and iteratively computes hi = f(hi−1, mi). However, Grøstl maintains a hash state at least...
    5 KB (521 words) - 18:41, 11 January 2024
  • conjunction with Ross Anderson and Eli Biham). He was involved in designing Grøstl, a hash function which was one of the submissions to the NIST SHA-3 competition...
    3 KB (251 words) - 16:11, 14 May 2024
  • (2010-11-12). "Quantum attacks against Blue Midnight Wish, ECHO, Fugue, Grøstl, Hamsi, JH, Keccak, Shabal, SHAvite-3, SIMD, and Skein" (PDF). University...
    7 KB (895 words) - 15:44, 13 April 2024
  • other algorithms based on AES round functions (such as the Whirlpool and Grøstl hash functions). Atmel XMEGA (on-chip accelerator with parallel execution...
    26 KB (2,213 words) - 20:05, 25 August 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    51 KB (5,769 words) - 00:21, 28 September 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    24 KB (3,488 words) - 11:19, 3 October 2024
  • Thumbnail for Cryptography
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    98 KB (10,707 words) - 22:02, 5 October 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    3 KB (464 words) - 07:05, 4 October 2024
  • (2009-02-24). The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl (PDF). Fast Software Encryption: 16th International Workshop.{{cite conference}}:...
    11 KB (1,054 words) - 03:57, 19 March 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    26 KB (2,753 words) - 08:57, 25 September 2024
  • Thumbnail for Cryptographic hash function
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    48 KB (6,237 words) - 11:39, 3 October 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    51 KB (4,970 words) - 12:36, 1 October 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    13 KB (1,811 words) - 20:15, 26 August 2024
  • Thumbnail for Block cipher mode of operation
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    52 KB (5,878 words) - 15:11, 20 September 2024
  • tree ECOH 224 to 512 bits hash FSB 160 to 512 bits hash GOST 256 bits hash Grøstl up to 512 bits hash HAS-160 160 bits hash HAVAL 128 to 256 bits hash JH...
    10 KB (280 words) - 21:40, 4 October 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    21 KB (2,238 words) - 08:30, 28 September 2024
  • Thumbnail for Merkle tree
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    15 KB (1,788 words) - 20:42, 10 September 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    47 KB (4,712 words) - 21:30, 30 August 2024
  • Thumbnail for HMAC
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    18 KB (2,335 words) - 22:48, 6 October 2024
  • Thumbnail for Hash (food)
    and perhaps more specifically Tyrol, there exists a similar dish called Gröstl, usually consisting of chopped leftover meats (often being pork sausage)...
    15 KB (1,533 words) - 17:48, 13 September 2024
  • Thumbnail for Avalanche effect
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    5 KB (568 words) - 17:23, 14 December 2023
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    17 KB (1,655 words) - 22:19, 24 May 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    14 KB (1,342 words) - 05:08, 21 August 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    2 KB (241 words) - 12:27, 1 October 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    30 KB (2,848 words) - 05:59, 18 August 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    13 KB (1,533 words) - 16:00, 29 August 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    7 KB (1,046 words) - 12:26, 6 June 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    30 KB (3,146 words) - 22:07, 5 October 2024
  • Thumbnail for Merkle–Damgård construction
    (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    15 KB (1,904 words) - 18:20, 19 September 2024
  • (compromised) SHA-1 (compromised) SHA-2 SHA-3 BLAKE2 SHA-3 finalists BLAKE Grøstl JH Skein Keccak (winner) Other functions BLAKE3 CubeHash ECOH FSB Fugue...
    14 KB (1,491 words) - 06:28, 21 August 2024