In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite internal state that take an input bit stream of...
7 KB (846 words) - 09:04, 19 April 2025
Secure Hash Algorithms (redirect from SHA family hash functions)
searched for and found before the hash function can be resumed, allowing the attack to proceed. "The Keccak sponge function family". Retrieved 2016-01-27....
3 KB (464 words) - 07:05, 4 October 2024
checksum. Hash function security summary Secure Hash Algorithms NIST hash function competition Key derivation functions (category) "Hash functions". www.azillionmonkeys...
10 KB (279 words) - 12:52, 24 May 2025
Sponges or sea sponges are primarily marine invertebrates of the animal phylum Porifera (/pəˈrɪfərəˌ pɔː-/; meaning 'pore bearer'), a basal clade and a...
133 KB (13,676 words) - 20:09, 4 July 2025
SHA-1 (category Cryptographic hash functions)
searched for and found before the hash function can be resumed, allowing the attack to proceed. "The Keccak sponge function family". Retrieved 2016-01-27. IBM...
50 KB (5,744 words) - 22:35, 2 July 2025
new constructions such as the sponge construction and HAIFA construction. None of the entrants in the NIST hash function competition use a classical Merkle–Damgård...
49 KB (6,300 words) - 10:48, 24 July 2025
type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key. As with any MAC, it may be used to simultaneously...
18 KB (2,327 words) - 01:15, 2 August 2025
medicine SPONGE, a 1960s-era political pressure group Sponge function, a class of cryptographic algorithms Dave Sapunjis (born 1967), nicknamed "The Sponge",...
1 KB (229 words) - 16:17, 27 May 2024
cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function. It was designed by Vincent Rijmen (co-creator of the Advanced Encryption...
11 KB (1,054 words) - 03:57, 19 March 2024
SHA-3 (category NIST hash function competition)
called sponge construction. Sponge construction is based on a wide random function or random permutation, and allows inputting ("absorbing" in sponge terminology)...
52 KB (5,727 words) - 13:30, 29 July 2025
The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers. MD2...
9 KB (1,053 words) - 04:19, 31 December 2024
Message authentication code (redirect from Keyed hash function)
MAC functions are similar to cryptographic hash functions, they possess different security requirements. To be considered secure, a MAC function must...
16 KB (1,918 words) - 14:30, 11 July 2025
encryption methods were developed in response to NIST solicitation. Sponge functions can be used in duplex mode to provide authenticated encryption. Bellare...
19 KB (2,087 words) - 13:23, 24 July 2025
cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend against...
13 KB (1,527 words) - 22:35, 14 June 2025
Rainbow table (redirect from Reduction function)
is a precomputed table for caching the outputs of a cryptographic hash function, usually for cracking password hashes. Passwords are typically stored not...
24 KB (3,486 words) - 16:16, 30 July 2025
In cryptography, Tiger is a cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of...
9 KB (910 words) - 14:47, 30 September 2023
PBKDF2 (category Key derivation functions)
cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used to reduce vulnerability...
13 KB (1,337 words) - 12:18, 2 June 2025
Yescrypt (category Cryptographic hash functions)
cryptographic key derivation function function used for password hashing on Fedora Linux, Debian, Ubuntu, and Arch Linux. The function is more resistant to offline...
2 KB (106 words) - 11:21, 1 August 2025
SHA-2 (category Cryptographic hash functions)
searched for and found before the hash function can be resumed, allowing the attack to proceed. "The Keccak sponge function family". Retrieved 2016-01-27. SUPERCOP...
51 KB (4,982 words) - 07:36, 30 July 2025
internal IV using the pseudorandom function S2V. S2V is a keyed hash based on CMAC, and the input to the function is: Additional authenticated data (zero...
52 KB (5,830 words) - 02:15, 29 July 2025
Merkle tree (category Cryptographic hash functions)
use many more child nodes under each node. Usually, a cryptographic hash function such as SHA-2 is used for the hashing. If the hash tree only needs to protect...
15 KB (1,787 words) - 20:00, 22 July 2025
BLAKE is a cryptographic hash function based on Daniel J. Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with round constants...
31 KB (2,941 words) - 12:39, 4 July 2025
Bcrypt (category Cryptographic hash functions)
bcrypt is a password-hashing function designed by Niels Provos and David Mazières. It is based on the Blowfish cipher and presented at USENIX in 1999....
27 KB (2,839 words) - 11:40, 5 July 2025
vulnerable to another attack based on a hash collision. The vulnerable hashing functions work by taking the input message, and using it to transform an internal...
8 KB (1,082 words) - 12:51, 23 April 2025
Proof of work (redirect from List of proof-of-work functions)
This idea is also known as a CPU cost function, client puzzle, computational puzzle, or CPU pricing function. Another common feature is built-in incentive-structures...
37 KB (4,143 words) - 20:05, 30 July 2025
hashes. RadioGatún claims to have the security level of a cryptographic sponge function 19 words in size, which means the 32-bit version has the security of...
16 KB (806 words) - 04:43, 24 May 2025
Merkle–Damgård construction Sponge function HAIFA construction Standardization CAESAR Competition CRYPTREC NESSIE NIST hash function competition Password Hashing...
13 KB (1,509 words) - 15:01, 13 June 2025
security guarantees. Python implementation: see the usage of the AES_CMAC() function in "impacket/blob/master/tests/misc/test_crypto.py", and its definition...
9 KB (919 words) - 07:00, 12 July 2025
Argon2 (category Cryptographic hash functions)
Argon2 is a key derivation function that was selected as the winner of the 2015 Password Hashing Competition. It was designed by Alex Biryukov, Daniel...
16 KB (1,574 words) - 03:09, 31 July 2025
Preimage attack (redirect from Hash function preimage)
attack on cryptographic hash functions tries to find a message that has a specific hash value. A cryptographic hash function should resist attacks on its...
7 KB (895 words) - 15:44, 13 April 2024