• In cryptography, a universal hashing message authentication code, or UMAC, is a message authentication code (MAC) calculated using universal hashing, which...
    15 KB (2,096 words) - 16:39, 13 December 2024
  • UMAC may refer to: UMAC (cryptography), a type of message authentication code University of Macau Upper Midwest Athletic Conference, an NCAA conference...
    367 bytes (77 words) - 20:29, 24 November 2024
  • In cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend...
    13 KB (1,533 words) - 12:18, 19 January 2025
  • Thumbnail for Cryptographic hash function
    A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of n {\displaystyle...
    49 KB (6,299 words) - 15:10, 30 May 2025
  • Thumbnail for Cryptographic nonce
    In cryptography, a nonce is an arbitrary number that can be used just once in a cryptographic communication. It is often a random or pseudo-random number...
    7 KB (881 words) - 23:18, 22 May 2025
  • Thumbnail for Cryptography
    Cryptography, or cryptology (from Ancient Greek: κρυπτός, romanized: kryptós "hidden, secret"; and γράφειν graphein, "to write", or -λογία -logia, "study"...
    100 KB (11,007 words) - 23:45, 5 June 2025
  • and topical guide to cryptography: Cryptography (or cryptology) – practice and study of hiding information. Modern cryptography intersects the disciplines...
    20 KB (1,901 words) - 07:15, 23 January 2025
  • PBKDF2 key derivation function, the POLY1305 (with assembly for x86_64) and UMAC message authentication codes, RIPEMD160, the Salsa20 stream cipher (with...
    6 KB (517 words) - 07:13, 8 January 2025
  • Type 3 encryption • Type 4 encryption • Typex UES (cipher) • Ultra (cryptography) • UMAC • Unbalanced Oil and Vinegar • Undeniable signature • Unicity distance...
    67 KB (2,932 words) - 23:20, 16 May 2025
  • In cryptography, a pepper is a secret added to an input such as a password during hashing with a cryptographic hash function. This value differs from...
    9 KB (1,161 words) - 20:47, 25 May 2025
  • In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating...
    16 KB (1,918 words) - 17:55, 22 January 2025
  • PBKDF2 (category Cryptography standards)
    In cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used...
    13 KB (1,337 words) - 12:18, 2 June 2025
  • EdDSA, ECDSA, RSA and DSA for public-key cryptography. ECDH and Diffie–Hellman for key exchange. HMAC, AEAD and UMAC for MAC. AES (and deprecated RC4, 3DES...
    41 KB (4,509 words) - 15:10, 30 May 2025
  • functions, including cyclic redundancy checks, checksum functions, and cryptographic hash functions. Adler-32 is often mistaken for a CRC, but it is not:...
    10 KB (279 words) - 12:52, 24 May 2025
  • Thumbnail for Block cipher mode of operation
    Block cipher mode of operation (category Cryptographic algorithms)
    In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity...
    52 KB (5,828 words) - 20:04, 23 May 2025
  • Thumbnail for HMAC
    In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific...
    18 KB (2,316 words) - 18:51, 16 April 2025
  • In computer science and cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function. It was designed by Vincent Rijmen (co-creator...
    11 KB (1,054 words) - 03:57, 19 March 2024
  • MAC functions CBC-MAC DAA GMAC HMAC NMAC OMAC/CMAC PMAC Poly1305 SipHash UMAC VMAC Authenticated encryption modes CCM ChaCha20-Poly1305 CWC EAX GCM IAPM...
    3 KB (256 words) - 18:15, 31 March 2025
  • The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers....
    9 KB (1,053 words) - 04:19, 31 December 2024
  • Thumbnail for Merkle tree
    Merkle tree (category Cryptographic hash functions)
    In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" node is labelled with the cryptographic hash of a data...
    15 KB (1,804 words) - 11:52, 27 May 2025
  • In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based...
    14 KB (1,823 words) - 18:28, 7 January 2025
  • NESSIE (category Cryptography contests)
    European research project funded from 2000 to 2003 to identify secure cryptographic primitives. The project was comparable to the NIST AES process and the...
    5 KB (537 words) - 12:41, 17 October 2024
  • 2002. Black has been involved in the invention of several cryptographic algorithms including UMAC, PMAC, OCB, and CMAC as well as algorithms related to Format...
    2 KB (144 words) - 03:58, 16 March 2025
  • Length extension attack (category Cryptographic attacks)
    In cryptography and computer security, a length extension attack is a type of attack where an attacker can use Hash(message1) and the length of message1...
    8 KB (1,082 words) - 12:51, 23 April 2025
  • Thumbnail for Avalanche effect
    In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions...
    5 KB (568 words) - 14:12, 24 May 2025
  • Thumbnail for Sponge function
    In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite internal state that take an input bit stream of any...
    7 KB (846 words) - 09:04, 19 April 2025
  • Snefru (redirect from Snefru (cryptography))
    Snefru is a cryptographic hash function invented by Ralph Merkle in 1990 while working at Xerox PARC. The function supports 128-bit and 256-bit output...
    2 KB (241 words) - 12:27, 1 October 2024
  • In cryptography, Tiger is a cryptographic hash function designed by Ross Anderson and Eli Biham in 1995 for efficiency on 64-bit platforms. The size of...
    9 KB (910 words) - 14:47, 30 September 2023
  • MD5 (category Cryptographic hash functions)
    a cryptographic hash function; however it has been found to suffer from extensive vulnerabilities. It remains suitable for other non-cryptographic purposes...
    46 KB (4,710 words) - 05:01, 3 June 2025
  • and DES-X Format-preserving encryption OCB mode Random oracle model SEAL UMAC Zero-knowledge proofs Rogaway, Phil. "Phil Rogaway - Students". Archived...
    4 KB (348 words) - 03:40, 21 January 2025