Search results
Jump to navigation
Jump to search
Page title matches
- ...An overview of hash function security/[[cryptanalysis]] can be found at [[hash function security summary]]. Basic general information about the [[cryptographic hash function]]s: year, designer, references, etc. ...16 KB (1,865 words) - 21:08, 6 August 2024
Page text matches
- {{Infobox cryptographic hash function ...irst3=Vincent|title=Selected Areas in Cryptography |chapter=Breaking a New Hash Function Design Strategy Called SMASH |series=Lecture Notes in Computer Sci ...2 KB (331 words) - 16:47, 22 August 2023
- {{Infobox cryptographic hash function | name = Toeplitz Hash ...2 KB (319 words) - 03:43, 6 January 2024
- {{Short description|Cryptographic tool}} ...any length and process it to produce output of any length. Mask generation functions are completely deterministic: for any given input and any desired output le ...7 KB (996 words) - 21:03, 8 April 2024
- ...=Illustration of the sponge construction |The sponge construction for hash functions. ''P<sub>i</sub>'' are blocks of the input string, ''Z<sub>i</sub>'' are ha ...or implement many [[cryptographic primitive]]s, including [[cryptographic hash]]es, [[message authentication codes]], [[mask generation function]]s, [[str ...7 KB (988 words) - 02:38, 6 February 2025
- ...ing problem provides a better attack on cryptographic primitives such as [[hash function]]s. ...> be finite sets, and <math>f: A \to C</math>, <math>g: B \to C</math> two functions. A pair <math>(x,y) \in A \times B</math> is called a ''claw'' if <math>f(x ...4 KB (581 words) - 08:17, 25 May 2023
- ...it down to a fixed bit-length (either 224, 256, 384 or 512 bits). The hash functions for the different output lengths are called Fugue-224, Fugue-256, Fugue-384 ...t is also claimed to be competitive with the NIST hash function [[SHA hash functions|SHA-256]] in both software and hardware efficiency, achieving up to 36.2 [[ ...3 KB (537 words) - 08:19, 26 January 2025
- ...An overview of hash function security/[[cryptanalysis]] can be found at [[hash function security summary]]. Basic general information about the [[cryptographic hash function]]s: year, designer, references, etc. ...16 KB (1,865 words) - 21:08, 6 August 2024
- {{Short description|Cryptographic hash function}} {{Infobox cryptographic hash function ...13 KB (1,961 words) - 23:56, 19 October 2024
- {{Short description|Cryptographic hash function}} {{Infobox cryptographic hash function ...11 KB (1,708 words) - 18:39, 7 January 2025
- {{Short description|Cryptographic hash function}} {{Infobox cryptographic hash function ...14 KB (2,067 words) - 04:37, 24 August 2024
- ...it easy to reuse Ascon in multiple ways (as a cipher, [[cryptographic hash|hash]], or a [[Message authentication code|MAC]]).{{sfn|Dobraunig|Eichlseder|Men * Ascon-Hash cryptographic hash; ...8 KB (1,197 words) - 10:53, 27 November 2024
- ==Cryptographic applications== ...and using the identity of the vertex reached at the end of the walk as the hash value for the input. The security of the proposed hashing scheme rests on t ...6 KB (809 words) - 04:48, 30 November 2024
- ...ally secure [[pseudorandom permutation]] that can be used to construct a [[hash function]] or [[stream cipher]] by using it in a [[sponge construction]].<r * [https://github.com/jedisct1/libhydrogen libhydrogen]: a cryptographic library that constructs all primitives using Gimli and [[Curve25519]] ...5 KB (655 words) - 10:56, 27 November 2024
- ...o other designs such as [[Keccak]], [[JH (hash function)|JH]] and [[Skein (hash function)|Skein]]. ...tack is a type of statistical attack on [[Cryptographic hash function|hash functions]], using techniques such as [[Rotational cryptanalysis|rotational]] and [[d ...14 KB (2,088 words) - 20:32, 23 September 2020
- ...ews/2020/stateful-hash-based-signature-schemes-sp-800-208 | title=Stateful Hash-Based Signature Schemes: SP 800-208 | CSRC | date=30 October 2020 }}</ ...|first2=Moti |date=1989 |title=Universal One-Way Hash Functions and their Cryptographic Applications |url=https://www.wisdom.weizmann.ac.il/~naor/PAPERS/uowhf.pdf ...8 KB (1,383 words) - 21:07, 21 February 2025
- {{Short description|Family of cryptographic hash functions}} {{Infobox cryptographic hash function ...19 KB (2,944 words) - 20:50, 12 August 2024
- '''Guided tour puzzle (GTP) protocol''' is a [[cryptographic protocol]] for mitigating [[Denial-of-service attack|application layer deni ...rver keeps a short-lived secret <math>K_{s}</math> for computing the first hash value that is returned to the client as part of a puzzle message. A puzzle ...10 KB (1,646 words) - 22:41, 18 January 2024
- * Linear [[hash chain]] * [[Merkle tree]] (binary hash tree) ...13 KB (1,730 words) - 04:20, 21 August 2023
- ...one-way permutations]] and [[Collision resistance|collision-resistant hash functions]]. ...-time complexity classes can be used to determine the existence of certain cryptographic primitives, and vice versa. ...7 KB (1,020 words) - 12:26, 29 March 2024
- {{short description|Proposed cryptographic primitive}} In [[cryptography]], '''black-box obfuscation''' was a proposed [[cryptographic primitive]] which would allow a [[computer program]] to be [[obfuscation (s ...7 KB (1,015 words) - 15:58, 14 October 2024