• Thumbnail for Hash function
    output. The values returned by a hash function are called hash values, hash codes, hash digests, digests, or simply hashes. The values are usually used to...
    50 KB (7,536 words) - 12:34, 29 September 2024
  • Thumbnail for Cryptographic hash function
    A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle...
    48 KB (6,237 words) - 11:39, 3 October 2024
  • checksum. Hash function security summary Secure Hash Algorithms NIST hash function competition Key derivation functions (category) "Hash functions". www.azillionmonkeys...
    10 KB (280 words) - 21:40, 4 October 2024
  • Thumbnail for Perfect hash function
    In computer science, a perfect hash function h for a set S is a hash function that maps distinct elements in S to a set of m integers, with no collisions...
    24 KB (2,956 words) - 14:27, 22 July 2024
  • BLAKE is a cryptographic hash function based on Daniel J. Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with round constants...
    30 KB (2,848 words) - 05:59, 18 August 2024
  • cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function. It was designed by Vincent Rijmen (co-creator of the Advanced Encryption...
    11 KB (1,054 words) - 03:57, 19 March 2024
  • The Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U.S...
    3 KB (464 words) - 07:05, 4 October 2024
  • hash >> 6; } hash += hash << 3; hash ^= hash >> 11; hash += hash << 15; return hash; } Sample hash values for one_at_a_time hash function. one_at_a_time("a"...
    7 KB (852 words) - 21:39, 4 May 2024
  • is a non-cryptographic hash function created by Glenn Fowler, Landon Curt Noll, and Kiem-Phong Vo. The basis of the FNV hash algorithm was taken from...
    14 KB (1,342 words) - 23:45, 15 September 2024
  • The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers....
    9 KB (1,053 words) - 18:49, 15 September 2024
  • Thumbnail for Key derivation function
    password, or a passphrase using a pseudorandom function (which typically uses a cryptographic hash function or block cipher). KDFs can be used to stretch...
    13 KB (1,645 words) - 14:47, 4 August 2024
  • non-cryptographic hash functions (NCHFs) are hash functions intended for applications that do not need the rigorous security requirements of the cryptographic hash functions...
    7 KB (796 words) - 04:17, 23 August 2024
  • Thumbnail for Hash table
    data type that maps keys to values. A hash table uses a hash function to compute an index, also called a hash code, into an array of buckets or slots...
    52 KB (5,873 words) - 14:53, 7 October 2024
  • Thumbnail for HMAC
    type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key. As with any MAC, it may be used to simultaneously...
    18 KB (2,335 words) - 22:48, 6 October 2024
  • hash function security/cryptanalysis can be found at hash function security summary. Basic general information about the cryptographic hash functions:...
    16 KB (806 words) - 20:08, 6 August 2024
  • cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of a Tiger hash value is 192 bits...
    9 KB (910 words) - 14:47, 30 September 2023
  • universal hashing (in a randomized algorithm or data structure) refers to selecting a hash function at random from a family of hash functions with a certain...
    29 KB (4,875 words) - 10:36, 18 April 2024
  • cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based on...
    13 KB (1,811 words) - 20:15, 26 August 2024
  • cryptographic hash functions. Note that not all entries may be up to date. For a summary of other hash function parameters, see comparison of cryptographic hash functions...
    17 KB (1,055 words) - 12:18, 2 March 2023
  • Thumbnail for Skein (hash function)
    Skein is a cryptographic hash function and one of five finalists in the NIST hash function competition. Entered as a candidate to become the SHA-3 standard...
    9 KB (836 words) - 02:45, 11 July 2024
  • Thumbnail for Hash collision
    derived from a hash function which takes a data input and returns a fixed length of bits. Although hash algorithms, especially cryptographic hash algorithms...
    9 KB (1,130 words) - 16:51, 9 August 2024
  • Look up hash in Wiktionary, the free dictionary. Hash, hashes, hash mark, or hashing may refer to: Hash (food), a coarse mixture of ingredients, often...
    2 KB (283 words) - 21:49, 5 July 2024
  • MD5 (redirect from MD5 Hash)
    widely used hash function producing a 128-bit hash value. MD5 was designed by Ronald Rivest in 1991 to replace an earlier hash function MD4, and was...
    47 KB (4,712 words) - 21:30, 30 August 2024
  • cryptographic hash function, usually for cracking password hashes. Passwords are typically stored not in plain text form, but as hash values. If such...
    24 KB (3,488 words) - 11:19, 3 October 2024
  • attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function should resist attacks on...
    7 KB (895 words) - 15:44, 13 April 2024
  • different hashing primitive (SHA-1 and SHA-2) then XORed together to output the MAC. Universal hashing and in particular pairwise independent hash functions provide...
    15 KB (1,790 words) - 04:23, 31 July 2024
  • to compute multiple hash functions, but a related version of MinHash scheme avoids this penalty by using only a single hash function and uses it to select...
    25 KB (3,184 words) - 23:20, 4 December 2023
  • ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese:...
    3 KB (287 words) - 17:06, 16 November 2023
  • cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend against attacks...
    13 KB (1,533 words) - 16:00, 29 August 2024
  • SHA-1 (redirect from SHA-1 hash)
    cryptography, SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest...
    51 KB (5,769 words) - 00:21, 28 September 2024