In cryptography, a pepper is a secret added to an input such as a password during hashing with a cryptographic hash function. This value differs from...
8 KB (1,045 words) - 20:49, 6 November 2024
Pepper Island Langkawi, Malaysia, once known to British mariners as Pepper Island Pepper (cryptography), a secret value added before hashing Pepper (robot)...
3 KB (379 words) - 13:42, 15 October 2024
In cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend...
13 KB (1,533 words) - 23:19, 23 October 2024
pepper noise, a form of noise typically seen on images Salt (cryptography) and pepper (cryptography), additional input to a hashing function that acts as a...
1 KB (242 words) - 03:31, 21 October 2024
Cryptography, or cryptology (from Ancient Greek: κρυπτός, romanized: kryptós "hidden, secret"; and γράφειν graphein, "to write", or -λογία -logia, "study"...
100 KB (10,952 words) - 16:31, 9 November 2024
A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle...
48 KB (6,237 words) - 01:51, 13 November 2024
Articles related to cryptography include: A5/1 • A5/2 • ABA digital signature guidelines • ABC (stream cipher) • Abraham Sinkov • Acoustic cryptanalysis...
67 KB (2,933 words) - 12:41, 17 October 2024
Password Hashing Competition (redirect from Makwa (cryptography))
competition Password Hashing Competition NSA Suite B CNSA Utilization Hash-based cryptography Merkle tree Message authentication Proof of work Salt Pepper...
3 KB (254 words) - 01:08, 11 October 2023
Message authentication code (redirect from MAC (cryptography))
In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating...
16 KB (1,914 words) - 13:54, 20 October 2024
In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based...
13 KB (1,811 words) - 20:15, 26 August 2024
MD2 (hash function) (redirect from MD2 (cryptography))
The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers....
9 KB (1,053 words) - 18:49, 15 September 2024
Snefru (redirect from Snefru (cryptography))
Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC. The function supports 128-bit and 256-bit output...
2 KB (241 words) - 12:27, 1 October 2024
Hash collision (redirect from Cryptographic hash collision)
returns a fixed length of bits. Although hash algorithms, especially cryptographic hash algorithms, have been created with the intent of being collision...
9 KB (1,142 words) - 10:46, 9 November 2024
One-key MAC (redirect from OMAC (cryptography))
competition Password Hashing Competition NSA Suite B CNSA Utilization Hash-based cryptography Merkle tree Message authentication Proof of work Salt Pepper...
9 KB (919 words) - 22:12, 18 October 2024
Avalanche effect (redirect from Avalanche (cryptography))
In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions...
5 KB (568 words) - 17:23, 14 December 2023
Sponge function (redirect from Cryptographic sponge)
In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite internal state that take an input bit stream of any...
7 KB (811 words) - 14:51, 1 November 2024
Merkle tree (category Cryptographic hash functions)
In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" node is labelled with the cryptographic hash of a data...
15 KB (1,788 words) - 20:42, 10 September 2024
In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific...
18 KB (2,327 words) - 04:57, 18 October 2024
Panama is a cryptographic primitive which can be used both as a hash function and a stream cipher, but its hash function mode of operation has been broken...
4 KB (352 words) - 12:48, 29 July 2024
Message authentication (redirect from Cryptographic authentication)
authenticate information transmitted between them. It is based on using a cryptographic hash or symmetric encryption algorithm. The authentication key is only...
6 KB (612 words) - 07:45, 8 July 2024
Tiger (hash function) (redirect from Tiger (cryptography))
In cryptography, Tiger is a cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of...
9 KB (910 words) - 14:47, 30 September 2023
SM3 (hash function) (redirect from SM3 (cryptography))
ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese:...
3 KB (287 words) - 17:06, 16 November 2023
Yescrypt (category Cryptography stubs)
yescrypt is a cryptographic key derivation function function used for password hashing on Fedora Linux, Debian, Ubuntu, and Arch Linux. The function is...
2 KB (102 words) - 19:37, 17 November 2024
CRYPTREC (redirect from Cryptography Research and Evaluation Committees)
CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for...
8 KB (974 words) - 00:22, 19 August 2023
PBKDF2 (category Cryptography standards)
In cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used...
13 KB (1,341 words) - 15:37, 30 May 2024
Preimage attack (category Cryptographic attacks)
In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function...
7 KB (895 words) - 15:44, 13 April 2024
RIPEMD (category Cryptographic hash functions)
RIPEMD (RIPE Message Digest) is a family of cryptographic hash functions developed in 1992 (the original RIPEMD) and 1996 (other variants). There are...
9 KB (857 words) - 20:38, 29 May 2024
N-hash (category Cryptography stubs)
In cryptography, N-hash is a cryptographic hash function based on the FEAL round function, and is now considered insecure. It was proposed in 1990 in...
2 KB (213 words) - 21:43, 31 December 2023
Rainbow table (category Cryptographic attacks)
A rainbow table is a precomputed table for caching the outputs of a cryptographic hash function, usually for cracking password hashes. Passwords are typically...
24 KB (3,485 words) - 04:38, 19 October 2024
7634. Proposed Standard. "Do the ChaCha: better mobile performance with cryptography". The Cloudflare Blog. 2015-02-23. Retrieved 2021-12-28. A. Langley;...
13 KB (1,511 words) - 14:10, 12 October 2024