• The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function...
    27 KB (2,244 words) - 20:34, 28 February 2024
  • on BLAKE2, was announced in 2020. BLAKE was submitted to the NIST hash function competition by Jean-Philippe Aumasson, Luca Henzen, Willi Meier, and Raphael...
    30 KB (2,848 words) - 05:59, 18 August 2024
  • after the successful Advanced Encryption Standard process and NIST hash function competition, but directly organized by cryptographers and security practitioners...
    3 KB (254 words) - 01:08, 11 October 2023
  • checksum. Hash function security summary Secure Hash Algorithms NIST hash function competition Key derivation functions (category) "Hash functions". www.azillionmonkeys...
    10 KB (280 words) - 10:21, 23 June 2024
  • Thumbnail for Cryptographic hash function
    A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle...
    48 KB (6,228 words) - 13:24, 27 September 2024
  • Thumbnail for Skein (hash function)
    Skein is a cryptographic hash function and one of five finalists in the NIST hash function competition. Entered as a candidate to become the SHA-3 standard...
    9 KB (836 words) - 02:45, 11 July 2024
  • SHA-3 (category NIST hash function competition)
    SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015. Although part...
    51 KB (5,689 words) - 03:20, 25 September 2024
  • The Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U.S...
    3 KB (464 words) - 13:15, 22 July 2024
  • cryptographic hash function submitted to the NIST hash function competition by Hongjun Wu. Though chosen as one of the five finalists of the competition, in 2012...
    4 KB (355 words) - 02:36, 11 January 2024
  • The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers....
    9 KB (1,053 words) - 18:49, 15 September 2024
  • cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of a Tiger hash value is 192 bits...
    9 KB (910 words) - 14:47, 30 September 2023
  • Thumbnail for Hash collision
    derived from a hash function which takes a data input and returns a fixed length of bits. Although hash algorithms, especially cryptographic hash algorithms...
    9 KB (1,130 words) - 16:51, 9 August 2024
  • Thumbnail for Sponge function
    2023. Boutin, Chad (2 October 2012). "NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition". NIST. Retrieved 4 October 2012. van Beirendonck...
    7 KB (811 words) - 15:05, 22 August 2024
  • SIMD is a cryptographic hash function based on the Merkle–Damgård construction submitted to the NIST hash function competition by Gaëtan Leurent. It is...
    1 KB (127 words) - 13:39, 9 February 2023
  • ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese:...
    3 KB (287 words) - 17:06, 16 November 2023
  • In cryptography, N-hash is a cryptographic hash function based on the FEAL round function, and is now considered insecure. It was proposed in 1990 in an...
    2 KB (213 words) - 21:43, 31 December 2023
  • cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function. It was designed by Vincent Rijmen (co-creator of the Advanced Encryption...
    11 KB (1,054 words) - 03:57, 19 March 2024
  • Thumbnail for Key derivation function
    password, or a passphrase using a pseudorandom function (which typically uses a cryptographic hash function or block cipher). KDFs can be used to stretch...
    13 KB (1,645 words) - 14:47, 4 August 2024
  • MD6 (category NIST hash function competition)
    Algorithm is a cryptographic hash function. It uses a Merkle tree-like structure to allow for immense parallel computation of hashes for very long inputs. Authors...
    6 KB (493 words) - 20:54, 7 August 2024
  • Thumbnail for HMAC
    least one bit.[citation needed] The Keccak hash function, that was selected by NIST as the SHA-3 competition winner, doesn't need this nested approach...
    18 KB (2,335 words) - 15:54, 19 September 2024
  • The elliptic curve only hash (ECOH) algorithm was submitted as a candidate for SHA-3 in the NIST hash function competition. However, it was rejected in...
    11 KB (1,846 words) - 07:53, 27 April 2022
  • SHA-1 (redirect from SHA-1 hash)
    cryptography, SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest...
    51 KB (5,769 words) - 00:21, 28 September 2024
  • CubeHash is a cryptographic hash function submitted to the NIST hash function competition by Daniel J. Bernstein. CubeHash has a 128 byte state, uses wide...
    10 KB (1,030 words) - 21:33, 17 August 2023
  • hash function security/cryptanalysis can be found at hash function security summary. Basic general information about the cryptographic hash functions:...
    16 KB (806 words) - 20:08, 6 August 2024
  • Fugue is a cryptographic hash function submitted by IBM to the NIST hash function competition. It was designed by Shai Halevi, William E. Hall, and Charanjit...
    3 KB (654 words) - 03:06, 14 May 2024
  • attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function should resist attacks on...
    7 KB (895 words) - 15:44, 13 April 2024
  • Lane is a cryptographic hash function submitted to the NIST hash function competition; it was designed by Sebastiaan Indesteege with contributions by...
    744 bytes (74 words) - 21:40, 5 February 2022
  • PBKDF2 (category Key derivation functions)
    published in 2017, recommends PBKDF2 for password hashing. PBKDF2 applies a pseudorandom function, such as hash-based message authentication code (HMAC), to...
    13 KB (1,341 words) - 15:37, 30 May 2024
  • attacks. Lastly, just performing Hash(message ‖ secret) is enough to not be affected. The vulnerable hashing functions work by taking the input message...
    7 KB (1,046 words) - 12:26, 6 June 2024
  • cryptographic hash functions. Note that not all entries may be up to date. For a summary of other hash function parameters, see comparison of cryptographic hash functions...
    17 KB (1,055 words) - 12:18, 2 March 2023