• In computer science and cryptography, Whirlpool (sometimes styled WHIRLPOOL) is a cryptographic hash function. It was designed by Vincent Rijmen (co-creator...
    11 KB (1,048 words) - 03:57, 19 March 2024
  • Thumbnail for Cryptographic hash function
    bytes). Whirlpool is a cryptographic hash function designed by Vincent Rijmen and Paulo S. L. M. Barreto, who first described it in 2000. Whirlpool is based...
    45 KB (6,066 words) - 08:45, 21 February 2024
  • Thumbnail for Cryptography
    Cryptography, or cryptology (from Ancient Greek: κρυπτός, romanized: kryptós "hidden, secret"; and γράφειν graphein, "to write", or -λογία -logia, "study"...
    98 KB (10,733 words) - 20:26, 26 March 2024
  • Whirlpool tub, a bathtub Whirlpool Corporation, a household appliance manufacturer Whirlpool (hash function), a cryptographic hash function Whirlpool...
    2 KB (285 words) - 09:06, 15 December 2023
  • In cryptography, a salt is random data fed as an additional input to a one-way function that hashes data, a password or passphrase. Salting helps defend...
    13 KB (1,481 words) - 10:58, 19 December 2023
  • and topical guide to cryptography: Cryptography (or cryptology) – practice and study of hiding information. Modern cryptography intersects the disciplines...
    20 KB (1,876 words) - 10:47, 24 February 2024
  • Thumbnail for Vincent Rijmen
    Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON...
    5 KB (414 words) - 00:31, 12 January 2023
  • In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating...
    15 KB (1,777 words) - 22:35, 24 March 2024
  • Thumbnail for HMAC
    In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific...
    18 KB (2,283 words) - 23:33, 1 March 2024
  • The MD2 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1989. The algorithm is optimized for 8-bit computers....
    9 KB (1,051 words) - 19:40, 30 January 2024
  • In cryptography, a pepper is a secret added to an input such as a password during hashing with a cryptographic hash function. This value differs from...
    8 KB (1,061 words) - 19:58, 10 October 2023
  • Thumbnail for Hash collision
    collisions in data management and computer security (in particular, cryptographic hash functions), collision avoidance has become an important topic in...
    12 KB (1,456 words) - 23:04, 28 February 2024
  • Thumbnail for Avalanche effect
    In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions...
    5 KB (568 words) - 17:23, 14 December 2023
  • The tables below compare cryptography libraries that deal with cryptography algorithms and have API function calls to each of the supported features. This...
    42 KB (1,392 words) - 22:06, 27 February 2024
  • Thumbnail for Merkle tree
    Merkle tree (category Cryptographic hash functions)
    In cryptography and computer science, a hash tree or Merkle tree is a tree in which every "leaf" (node) is labelled with the cryptographic hash of a data...
    15 KB (1,769 words) - 07:45, 9 March 2024
  • v t e Cryptographic hash functions and message authentication codes List Comparison Known attacks Common functions MD5 (compromised) SHA-1 (compromised)...
    3 KB (254 words) - 01:08, 11 October 2023
  • Thumbnail for Advanced Encryption Standard
    Advanced Encryption Standard (category Cryptography)
    Agency (NSA) for top secret information when used in an NSA approved cryptographic module. The Advanced Encryption Standard (AES) is defined in each of:...
    49 KB (5,526 words) - 19:28, 25 March 2024
  • In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance...
    22 KB (2,939 words) - 22:26, 24 March 2024
  • Block cipher mode of operation (category Cryptographic algorithms)
    In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide information security such as confidentiality or authenticity...
    52 KB (5,840 words) - 23:44, 22 March 2024
  • v t e Cryptographic hash functions and message authentication codes List Comparison Known attacks Common functions MD5 (compromised) SHA-1 (compromised)...
    8 KB (840 words) - 12:10, 18 February 2024
  • In cryptography, cryptographic hash functions can be divided into two main categories. In the first category are those functions whose designs are based...
    13 KB (1,918 words) - 08:07, 27 April 2022
  • PBKDF2 (category Cryptography standards)
    In cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used...
    13 KB (1,341 words) - 09:19, 24 February 2024
  • SHAKE128, SHAKE256) Tiger (TTH), usually used in Tiger tree hashes WHIRLPOOL Cryptographically secure pseudo-random number generators Blum Blum Shub – based...
    72 KB (7,908 words) - 07:54, 26 March 2024
  • Side-channel attack (category Cryptographic attacks)
    protocol or algorithm itself (e.g. flaws found in a cryptanalysis of a cryptographic algorithm) or minor, but potentially devastating, mistakes or oversights...
    28 KB (3,375 words) - 11:14, 10 January 2024
  • ShangMi 3 (SM3) is a cryptographic hash function used in the Chinese National Standard. It was published by the National Cryptography Administration (Chinese:...
    3 KB (287 words) - 17:06, 16 November 2023
  • Yescrypt (category Cryptography stubs)
    yescrypt is a cryptographic hash function used for password hashing on Fedora, Debian, Ubuntu, and Arch Linux. The function is more resistant to offline...
    1 KB (94 words) - 19:17, 27 December 2023
  • functions, including cyclic redundancy checks, checksum functions, and cryptographic hash functions. Adler-32 is often mistaken for a CRC, but it is not:...
    10 KB (280 words) - 06:15, 7 February 2024
  • Thumbnail for Sponge function
    In cryptography, a sponge function or sponge construction is any of a class of algorithms with finite internal state that take an input bit stream of any...
    7 KB (811 words) - 15:39, 15 October 2023
  • (TLS) RFC 8103: Using ChaCha20-Poly1305 Authenticated Encryption in the Cryptographic Message Syntax (CMS) Nir, Yoav; Langley, Adam (June 2018). ChaCha20...
    13 KB (1,403 words) - 22:52, 21 February 2024
  • Panama is a cryptographic primitive which can be used both as a hash function and a stream cipher, but its hash function mode of operation has been broken...
    4 KB (350 words) - 00:49, 27 September 2023