Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for MD2 (cryptography) 111 found (126 total)

alternate case: mD2 (cryptography)

MD2 (hash function) (1,051 words) [view diff] no match in snippet view article

MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers. MD2
Comparison of cryptographic hash functions (781 words) [view diff] no match in snippet view article find links to article
following tables compare general and technical information for a number of cryptographic hash functions. See the individual functions' articles for further information
HAVAL (265 words) [view diff] no match in snippet view article find links to article
HAVAL is a cryptographic hash function. Unlike MD5, but like most modern cryptographic hash functions, HAVAL can produce hashes of different lengths –
PMAC (cryptography) (124 words) [view diff] no match in snippet view article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
HAS-160 (113 words) [view diff] no match in snippet view article find links to article
HAS-160 is a cryptographic hash function designed for use with the Korean KCDSA digital signature algorithm. It is derived from SHA-1, with assorted changes
IAPM (mode) (172 words) [view diff] no match in snippet view article
Integrity-aware parallelizable mode (IAPM) is a mode of operation for cryptographic block ciphers. As its name implies, it allows for a parallel mode of
HAIFA construction (145 words) [view diff] no match in snippet view article find links to article
The HAIFA construction (hash iterative framework) is a cryptographic structure used in the design of hash functions. It is one of the modern alternatives
SM3 (hash function) (287 words) [view diff] no match in snippet view article
ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese:
N-hash (213 words) [view diff] no match in snippet view article find links to article
In cryptography, N-hash is a cryptographic hash function based on the FEAL round function, and is now considered insecure. It was proposed in 1990 in
Snefru (240 words) [view diff] no match in snippet view article find links to article
Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC. The function supports 128-bit and 256-bit output
Password Hashing Competition (254 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
CWC mode (197 words) [view diff] no match in snippet view article find links to article
In cryptography, CWC Mode (Carter–Wegman + CTR mode) is an AEAD block cipher mode of operation that provides both encryption and built-in message integrity
Correlation immunity (309 words) [view diff] no match in snippet view article find links to article
(September 1984). "Correlation-Immunity of Nonlinear Combining Functions for Cryptographic Applications". IEEE Transactions on Information Theory. 30 (5): 776–780
Data Authentication Algorithm (129 words) [view diff] no match in snippet view article find links to article
Algorithm (DAA) is a former U.S. government standard for producing cryptographic message authentication codes. DAA is defined in FIPS PUB 113, which
One-key MAC (840 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
Balloon hashing (261 words) [view diff] no match in snippet view article find links to article
built from standard primitives: it can use any standards non-space-hard cryptographic hash function as a sub-algorithm (e.g., SHA-3, SHA-512), is resistant
Tiger (hash function) (910 words) [view diff] no match in snippet view article
In cryptography, Tiger is a cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of
Sponge function (811 words) [view diff] no match in snippet view article find links to article
In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite internal state that take an input bit stream of any
Avalanche effect (568 words) [view diff] no match in snippet view article find links to article
In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions
Panama (cryptography) (350 words) [view diff] no match in snippet view article
Panama is a cryptographic primitive which can be used both as a hash function and a stream cipher, but its hash function mode of operation has been broken
Message authentication (612 words) [view diff] no match in snippet view article find links to article
authenticate information transmitted between them. It is based on using a cryptographic hash or symmetric encryption algorithm. The authentication key is only
JH (hash function) (355 words) [view diff] no match in snippet view article
JH is a cryptographic hash function submitted to the NIST hash function competition by Hongjun Wu. Though chosen as one of the five finalists of the competition
NESSIE (537 words) [view diff] no match in snippet view article find links to article
European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the
VMAC (740 words) [view diff] no match in snippet view article find links to article
"Message Authentication on 64-Bit Architectures" (PDF). Selected Areas in Cryptography. Lecture Notes in Computer Science. Vol. 4356. Springer-Verlag. pp. 327–341
PBKDF2 (1,341 words) [view diff] no match in snippet view article find links to article
In cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used
HKDF (693 words) [view diff] no match in snippet view article find links to article
generated using Diffie-Hellman, and an optional salt, and generates a cryptographic key called the PRK ("pseudorandom key"). This acts as a "randomness
CRYPTREC (974 words) [view diff] no match in snippet view article find links to article
CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for
MASH-1 (595 words) [view diff] no match in snippet view article find links to article
For a cryptographic hash function (a mathematical algorithm), a MASH-1 (Modular Arithmetic Secure Hash) is a hash function based on modular arithmetic
Message authentication code (1,781 words) [view diff] no match in snippet view article find links to article
In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating
Whirlpool (hash function) (1,054 words) [view diff] no match in snippet view article
In computer science and cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function. It was designed by Vincent Rijmen (co-creator
MDC-2 (602 words) [view diff] no match in snippet view article find links to article
In cryptography, MDC-2 (Modification Detection Code 2, sometimes called Meyer–Schilling,[citation needed] standardized in ISO 10118-2) is a cryptographic
Equihash (713 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
Kupyna (540 words) [view diff] no match in snippet view article find links to article
Kupyna (Ukrainian: Купина) is a cryptographic hash function defined in the Ukrainian national standard DSTU 7564:2014. It was created to replace an obsolete
RIPEMD (814 words) [view diff] no match in snippet view article find links to article
RIPEMD (RIPE Message Digest) is a family of cryptographic hash functions developed in 1992 (the original RIPEMD) and 1996 (other variants). There are
Salt (cryptography) (1,481 words) [view diff] no match in snippet view article
In cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend
HAS-V (110 words) [view diff] no match in snippet view article find links to article
HAS-V is a cryptographic hash function with a variable output length. HAS-V is a hash function based on a block cipher. The hash function can produce
Spectral Hash (199 words) [view diff] no match in snippet view article find links to article
Spectral Hash is a cryptographic hash function submitted to the NIST hash function competition by Gokay Saldamlı, Cevahir Demirkıran, Megan Maguire, Carl
Streebog (854 words) [view diff] no match in snippet view article find links to article
Стрибог) is a cryptographic hash function defined in the Russian national standard GOST R 34.11-2012 Information Technology – Cryptographic Information
Secure Hash Algorithms (464 words) [view diff] no match in snippet view article find links to article
The Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U
Pepper (cryptography) (1,061 words) [view diff] no match in snippet view article
In cryptography, a pepper is a secret added to an input such as a password during hashing with a cryptographic hash function. This value differs from
Length extension attack (1,034 words) [view diff] no match in snippet view article find links to article
In cryptography and computer security, a length extension attack is a type of attack where an attacker can use Hash(message1) and the length of message1
Scrypt (1,542 words) [view diff] no match in snippet view article find links to article
In cryptography, scrypt (pronounced "ess crypt") is a password-based key derivation function created by Colin Percival in March 2009, originally for the
SMASH (hash) (314 words) [view diff] no match in snippet view article
SMASH is a cryptographic hash function which was created by Lars R. Knudsen. SMASH comes in two versions: 256-bit and 512-bit. Each version was supposed
CubeHash (1,030 words) [view diff] no match in snippet view article find links to article
CubeHash is a cryptographic hash function submitted to the NIST hash function competition by Daniel J. Bernstein. CubeHash has a 128 byte state, uses
SipHash (1,282 words) [view diff] no match in snippet view article find links to article
designed as a non-cryptographic hash function. Although it can be used to ensure security, SipHash is fundamentally different from cryptographic hash functions
EAX mode (659 words) [view diff] no match in snippet view article find links to article
(encrypt-then-authenticate-then-translate) is a mode of operation for cryptographic block ciphers. It is an Authenticated Encryption with Associated Data
Merkle tree (1,779 words) [view diff] no match in snippet view article find links to article
In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" node is labelled with the cryptographic hash of a data
Grøstl (521 words) [view diff] no match in snippet view article find links to article
Grøstl is a cryptographic hash function submitted to the NIST hash function competition by Praveen Gauravaram, Lars Knudsen, Krystian Matusiewicz, Florian
SHA-1 (5,763 words) [view diff] no match in snippet view article find links to article
In cryptography, SHA-1 (Secure Hash Algorithm 1) is a hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message
CCM mode (894 words) [view diff] no match in snippet view article find links to article
authentication code; counter with CBC-MAC) is a mode of operation for cryptographic block ciphers. It is an authenticated encryption algorithm designed
Skein (hash function) (836 words) [view diff] no match in snippet view article
Skein is a cryptographic hash function and one of five finalists in the NIST hash function competition. Entered as a candidate to become the SHA-3 standard
Authenticated encryption (2,085 words) [view diff] no match in snippet view article find links to article
Katz, J.; Lindell, Y. (2020). Introduction to Modern Cryptography. Chapman & Hall/CRC Cryptography and Network Security Series. CRC Press. ISBN 978-1-351-13301-2
Preimage attack (895 words) [view diff] no match in snippet view article find links to article
In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function
ChaCha20-Poly1305 (1,405 words) [view diff] no match in snippet view article find links to article
(TLS) RFC 8103: Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS) Nir, Yoav; Langley, Adam (June 2018). ChaCha20
OCB mode (835 words) [view diff] no match in snippet view article find links to article
mode (OCB mode) is an authenticated encryption mode of operation for cryptographic block ciphers. OCB mode was designed by Phillip Rogaway, who credits
Key stretching (1,776 words) [view diff] no match in snippet view article find links to article
In cryptography, key stretching techniques are used to make a possibly weak key, typically a password or passphrase, more secure against a brute-force
Hash collision (1,456 words) [view diff] no match in snippet view article find links to article
collisions in data management and computer security (in particular, cryptographic hash functions), collision avoidance has become an important topic in
Lane (hash function) (74 words) [view diff] no match in snippet view article
Lane is a cryptographic hash function submitted to the NIST hash function competition; it was designed by Sebastiaan Indesteege with contributions by
Brute-force attack (2,139 words) [view diff] no match in snippet view article find links to article
In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly.
T-function (709 words) [view diff] no match in snippet view article find links to article
In cryptography, a T-function is a bijective mapping that updates every bit of the state in a way that can be described as xi′=xi+f(x0,⋯,xi−1){\displaystyle
CAESAR Competition (217 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
Yescrypt (101 words) [view diff] no match in snippet view article find links to article
yescrypt is a cryptographic key derivation function function used for password hashing on Fedora, Debian, Ubuntu, and Arch Linux. The function is more
NaSHA (200 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
HMAC (2,305 words) [view diff] no match in snippet view article find links to article
In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific
Argon2 (1,491 words) [view diff] no match in snippet view article find links to article
further notes that the following Argon2id options provide equivalent cryptographic strength and simply trade off memory usage for compute workload: Memory:
SANDstorm hash (247 words) [view diff] no match in snippet view article find links to article
The SANDstorm hash is a cryptographic hash function designed in 2008 by Mark Torgerson, Richard Schroeppel, Tim Draelos, Nathan Dautenhahn, Sean Malone
UMAC (2,021 words) [view diff] no match in snippet view article find links to article
In cryptography, a message authentication code based on universal hashing, or UMAC, is a type of message authentication code (MAC) calculated choosing
Collision attack (2,010 words) [view diff] no match in snippet view article find links to article
In cryptography, a collision attack on a cryptographic hash tries to find two inputs producing the same hash value, i.e. a hash collision. This is in
Poly1305 (2,359 words) [view diff] no match in snippet view article find links to article
is a universal hash family designed by Daniel J. Bernstein for use in cryptography. As with any universal hash family, Poly1305 can be used as a one-time
Cryptography (10,730 words) [view diff] no match in snippet view article find links to article
Cryptography, or cryptology (from Ancient Greek: κρυπτός, romanized: kryptós "hidden, secret"; and γράφειν graphein, "to write", or -λογία -logia, "study"
NIST hash function competition (2,244 words) [view diff] no match in snippet view article find links to article
first round of the SHA-3 Cryptographic Hash Algorithm Competition (PDF). Status Report on the second round of the SHA-3 Cryptographic Hash Algorithm Competition
Rainbow table (3,456 words) [view diff] no match in snippet view article find links to article
A rainbow table is a precomputed table for caching the outputs of a cryptographic hash function, usually for cracking password hashes. Passwords are typically
Cryptographic hash function (6,067 words) [view diff] no match in snippet view article find links to article
A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle
SHA-2 (4,522 words) [view diff] no match in snippet view article find links to article
SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA) and first published
Two-Track-MAC (80 words) [view diff] no match in snippet view article find links to article
v t e Cryptography General History of cryptography Outline of cryptography Cryptographic protocol Authentication protocol Cryptographic primitive Cryptanalysis
Proof of work (2,758 words) [view diff] no match in snippet view article find links to article
Proof of work (PoW) is a form of cryptographic proof in which one party (the prover) proves to others (the verifiers) that a certain amount of a specific
SSS (cipher) (95 words) [view diff] no match in snippet view article
In cryptography, SSS is a stream cypher algorithm developed by Gregory Rose, Philip Hawkes, Michael Paddon, and Miriam Wiggers de Vries.[non-primary source
Birthday attack (2,144 words) [view diff] no match in snippet view article find links to article
attack BHT Algorithm "Avoiding collisions, Cryptographic hash functions" (PDF). Foundations of Cryptography, Computer Science Department, Wellesley College
Very smooth hash (1,918 words) [view diff] no match in snippet view article find links to article
In cryptography, Very Smooth Hash (VSH) is a provably secure cryptographic hash function invented in 2005 by Scott Contini, Arjen Lenstra and Ron Steinfeld
Merkle–Damgård construction (1,961 words) [view diff] no match in snippet view article find links to article
In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash functions
Mbed TLS (879 words) [view diff] no match in snippet view article find links to article
MIPS. Mbed TLS supports a number of different cryptographic algorithms: Cryptographic hash functions MD2, MD4, MD5, RIPEMD160, SHA-1, SHA-2, SHA-3 MAC
Bcrypt (2,749 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
Fast syndrome-based hash (2,941 words) [view diff] no match in snippet view article find links to article
In cryptography, the fast syndrome-based hash functions (FSB) are a family of cryptographic hash functions introduced in 2003 by Daniel Augot, Matthieu
AES-GCM-SIV (375 words) [view diff] no match in snippet view article find links to article
Galois/Counter Mode as well as misuse resistance in the event of the reuse of a cryptographic nonce. The construction is defined in RFC 8452. AES-GCM-SIV is designed
RadioGatún (1,551 words) [view diff] no match in snippet view article find links to article
RadioGatún is a cryptographic hash primitive created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. It was first publicly presented
Crypto++ (1,314 words) [view diff] no match in snippet view article find links to article
libcrypto++, and libcryptopp) is a free and open-source C++ class library of cryptographic algorithms and schemes written by Wei Dai. Crypto++ has been widely
Elliptic curve only hash (1,753 words) [view diff] no match in snippet view article find links to article
CubeHash ECOH FSB Fugue GOST HAS-160 HAVAL Kupyna LSH Lane MASH-1 MASH-2 MD2 MD4 MD6 MDC-2 N-hash RIPEMD RadioGatún SIMD SM3 SWIFFT Shabal Snefru Streebog
CBC-MAC (2,748 words) [view diff] no match in snippet view article find links to article
In cryptography, a cipher block chaining message authentication code (CBC-MAC) is a technique for constructing a message authentication code (MAC) from
BLAKE (hash function) (2,794 words) [view diff] no match in snippet view article
BLAKE is a cryptographic hash function based on Daniel J. Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with round constants
Galois/Counter Mode (2,999 words) [view diff] no match in snippet view article find links to article
In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance
Crypt (C) (3,030 words) [view diff] no match in snippet view article
which is usually stored in a text file. More formally, crypt provides cryptographic key derivation functions for password validation and storage on Unix
VEST (1,523 words) [view diff] no match in snippet view article find links to article
keying strategies: Instantly loading the entire cipher state with a cryptographically strong key (100% entropy) supplied by a strong key generation or key
GOST (hash function) (2,040 words) [view diff] no match in snippet view article
256-bit cryptographic hash function. It was initially defined in the Russian national standard GOST R 34.11-94 Information Technology – Cryptographic Information
Side-channel attack (3,387 words) [view diff] no match in snippet view article find links to article
protocol or algorithm itself (e.g. flaws found in a cryptanalysis of a cryptographic algorithm) or minor, but potentially devastating, mistakes or oversights
Puzzle friendliness (357 words) [view diff] no match in snippet view article find links to article
In cryptography, puzzle friendliness is a property of cryptographic hash functions. Not all cryptographic hash functions have this property. SHA-256 is
Message Authenticator Algorithm (945 words) [view diff] no match in snippet view article find links to article
The Message Authenticator Algorithm (MAA) was one of the first cryptographic functions for computing a message authentication code (MAC). It was designed
Block cipher mode of operation (5,906 words) [view diff] no match in snippet view article find links to article
In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity
Correlation attack (2,227 words) [view diff] no match in snippet view article find links to article
Correlation attacks are a class of cryptographic known-plaintext attacks for breaking stream ciphers whose keystreams are generated by combining the output
SWIFFT (1,947 words) [view diff] no match in snippet view article find links to article
In cryptography, SWIFFT is a collection of provably secure hash functions. It is based on the concept of the fast Fourier transform (FFT). SWIFFT is not
Shabal (1,139 words) [view diff] no match in snippet view article find links to article
Shabal is a cryptographic hash function submitted by the France-funded research project Saphir to NIST's international competition on hash functions.
SIMD (hash function) (127 words) [view diff] no match in snippet view article
SIMD is a cryptographic hash function based on the Merkle–Damgård construction submitted to the NIST hash function competition by Gaëtan Leurent. It is
Security of cryptographic hash functions (1,950 words) [view diff] no match in snippet view article find links to article
In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based
Lyra2 (2,610 words) [view diff] no match in snippet view article find links to article
{\displaystyle p} ) underlying permutation function (can be seen as the main cryptographic primitive) number of blocks used by the underlying permutation function
One-way compression function (3,850 words) [view diff] no match in snippet view article find links to article
In cryptography, a one-way compression function is a function that transforms two fixed-length inputs into a fixed-length output. The transformation is
Fugue (hash function) (605 words) [view diff] no match in snippet view article
Fugue is a cryptographic hash function submitted by IBM to the NIST hash function competition. It was designed by Shai Halevi, William E. Hall, and Charanjit
X.509 (7,003 words) [view diff] no match in snippet view article find links to article
In cryptography, X.509 is an International Telecommunication Union (ITU) standard defining the format of public key certificates. X.509 certificates are
LSH (hash function) (2,937 words) [view diff] no match in snippet view article
LSH is a cryptographic hash function designed in 2014 by South Korea to provide integrity in general-purpose software environments such as PCs and smart
SHA-3 (5,620 words) [view diff] no match in snippet view article find links to article
MD5-like structure of SHA-1 and SHA-2. SHA-3 is a subset of the broader cryptographic primitive family Keccak (/ˈkɛtʃæk/ or /ˈkɛtʃɑːk/), designed by Guido
Telegram (software) (19,264 words) [view diff] no match in snippet view article
cryptography's quality are misleading. This was because the cryptography contest could not be won even with completely broken algorithms such as MD2 (hash
Digest access authentication (2,878 words) [view diff] no match in snippet view article find links to article
with TLS. Technically, digest authentication is an application of MD5 cryptographic hashing with usage of nonce values to prevent replay attacks. It uses
Automated teller machine (11,075 words) [view diff] no match in snippet view article find links to article
and British Westminster Bank's Smith Industries Chubb system (called Chubb MD2) by a month. The online version of the Swedish machine is listed to have