Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Download
Faster access than browser!
 

Cryptographic hash function

Index Cryptographic hash function

A cryptographic hash function is a special class of hash function that has certain properties which make it suitable for use in cryptography. [1]

113 relations: Advanced Encryption Standard, Adversary (cryptography), Algorithm, Alice and Bob, Antoine Joux, Argon2, Asymptotic computational complexity, Authentication, Avalanche effect, Bcrypt, BEAR and LION ciphers, Birthday attack, Bit array, Bitcoin network, BLAKE (hash function), Block cipher, Block cipher mode of operation, Bruce Schneier, Brute-force attack, Brute-force search, Chain of trust, Checksum, Collision (computer science), Collision resistance, Commitment scheme, Comparison of cryptographic hash functions, Computational complexity theory, Computer file, Concatenation, Cryptographically secure pseudorandom number generator, Cryptography, CRYPTREC, Cyclic redundancy check, Denial-of-service attack, Deterministic algorithm, Digital signature, Ed2k URI scheme, Embedded system, Federal Information Processing Standards, Feistel cipher, File sharing, Fingerprint (computing), Git, Graphics processing unit, HAIFA construction, Hash chain, Hash function, Hash list, Hash table, Hashcash, ..., HC-256, HMAC, HTTPS, Information security, Itanium, Key derivation function, Key stretching, Keystream, Length extension attack, Magnet URI scheme, Map (mathematics), MD4, MD5, MD5CRK, Mercurial, Merkle tree, Merkle–Damgård construction, Message authentication code, Monotone (software), National Institute of Standards and Technology, National Security Agency, NESSIE, NIST hash function competition, One-way compression function, One-way function, Padding (cryptography), Password, Password Hashing Competition, PBKDF2, Peer-to-peer, PGP word list, Plaintext, Precomputation, Preimage attack, Pseudorandom number generator, Pseudorandomness, RadioGatún, Rainbow table, Random oracle, Related-key attack, Roger Needham, Salt (cryptography), Scrypt, SEAL (cipher), Security of cryptographic hash functions, SHA-1, SHA-2, SHA-3, Sha1sum, SHACAL, Skein (hash function), Sponge function, Springer Science+Business Media, Stochastic process, Stream cipher, String (computer science), Supercomputer, SWIFFT, Time complexity, Transport Layer Security, Universal one-way hash function, Version control, Wired Equivalent Privacy. Expand index (63 more) »

Advanced Encryption Standard

The Advanced Encryption Standard (AES), also known by its original name Rijndael, is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

New!!: Cryptographic hash function and Advanced Encryption Standard · See more »

Adversary (cryptography)

In cryptography, an adversary (rarely opponent, enemy) is a malicious entity whose aim is to prevent the users of the cryptosystem from achieving their goal (primarily privacy, integrity, and availability of data).

New!!: Cryptographic hash function and Adversary (cryptography) · See more »

Algorithm

In mathematics and computer science, an algorithm is an unambiguous specification of how to solve a class of problems.

New!!: Cryptographic hash function and Algorithm · See more »

Alice and Bob

Alice and Bob are fictional characters commonly used as placeholder names in cryptology, as well as science and engineering literature.

New!!: Cryptographic hash function and Alice and Bob · See more »

Antoine Joux

Antoine Joux (born 1967) is a French cryptographer,, Bulletin de la société informatique de France – numéro 1, septembre 2013 one of the three 2013 Gödel Prize laureates., specifically cited for his paper A one round protocol for tripartite Diffie-Hellman.

New!!: Cryptographic hash function and Antoine Joux · See more »

Argon2

Argon2 is a key derivation function that was selected as the winner of the Password Hashing Competition in July 2015.

New!!: Cryptographic hash function and Argon2 · See more »

Asymptotic computational complexity

In computational complexity theory, asymptotic computational complexity is the usage of asymptotic analysis for the estimation of computational complexity of algorithms and computational problems, commonly associated with the usage of the big O notation.

New!!: Cryptographic hash function and Asymptotic computational complexity · See more »

Authentication

Authentication (from authentikos, "real, genuine", from αὐθέντης authentes, "author") is the act of confirming the truth of an attribute of a single piece of data claimed true by an entity.

New!!: Cryptographic hash function and Authentication · See more »

Avalanche effect

In cryptography, the avalanche effect is the desirable property of cryptographic algorithms, typically block ciphers and cryptographic hash functions, wherein if an input is changed slightly (for example, flipping a single bit), the output changes significantly (e.g., half the output bits flip).

New!!: Cryptographic hash function and Avalanche effect · See more »

Bcrypt

bcrypt is a password hashing function designed by Niels Provos and David Mazières, based on the Blowfish cipher, and presented at USENIX in 1999.

New!!: Cryptographic hash function and Bcrypt · See more »

BEAR and LION ciphers

The BEAR and LION block ciphers were invented by Ross Anderson and Eli Biham by combining a stream cipher and a cryptographic hash function.

New!!: Cryptographic hash function and BEAR and LION ciphers · See more »

Birthday attack

A birthday attack is a type of cryptographic attack that exploits the mathematics behind the birthday problem in probability theory.

New!!: Cryptographic hash function and Birthday attack · See more »

Bit array

A bit array (also known as bit map, bit set, bit string, or bit vector) is an array data structure that compactly stores bits.

New!!: Cryptographic hash function and Bit array · See more »

Bitcoin network

The bitcoin network is a peer-to-peer payment network that operates on a cryptographic protocol.

New!!: Cryptographic hash function and Bitcoin network · See more »

BLAKE (hash function)

BLAKE and BLAKE2 are cryptographic hash functions based on Dan Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with some round constants, is added before each ChaCha round.

New!!: Cryptographic hash function and BLAKE (hash function) · See more »

Block cipher

In cryptography, a block cipher is a deterministic algorithm operating on fixed-length groups of bits, called a block, with an unvarying transformation that is specified by a symmetric key.

New!!: Cryptographic hash function and Block cipher · See more »

Block cipher mode of operation

In cryptography, a block cipher mode of operation is an algorithm that uses a block cipher to provide an information service such as confidentiality or authenticity.

New!!: Cryptographic hash function and Block cipher mode of operation · See more »

Bruce Schneier

Bruce Schneier (born January 15, 1963, is an American cryptographer, computer security professional, privacy specialist and writer. He is the author of several books on general security topics, computer security and cryptography. Schneier is a fellow at the Berkman Center for Internet & Society at Harvard Law School, a program fellow at the New America Foundation's Open Technology Institute. He has been working for IBM since they acquired Resilient Systems where Schneier was CTO. He is also a contributing writer for The Guardian news organization.

New!!: Cryptographic hash function and Bruce Schneier · See more »

Brute-force attack

In cryptography, a brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly.

New!!: Cryptographic hash function and Brute-force attack · See more »

Brute-force search

In computer science, brute-force search or exhaustive search, also known as generate and test, is a very general problem-solving technique that consists of systematically enumerating all possible candidates for the solution and checking whether each candidate satisfies the problem's statement.

New!!: Cryptographic hash function and Brute-force search · See more »

Chain of trust

In computer security, a chain of trust is established by validating each component of hardware and software from the end entity up to the root certificate.

New!!: Cryptographic hash function and Chain of trust · See more »

Checksum

A checksum is a small-sized datum derived from a block of digital data for the purpose of detecting errors which may have been introduced during its transmission or storage.

New!!: Cryptographic hash function and Checksum · See more »

Collision (computer science)

Collision is used in two slightly different senses in theoretical computer science and telecommunications.

New!!: Cryptographic hash function and Collision (computer science) · See more »

Collision resistance

Collision resistance is a property of cryptographic hash functions: a hash function H is collision resistant if it is hard to find two inputs that hash to the same output; that is, two inputs a and b such that H(a).

New!!: Cryptographic hash function and Collision resistance · See more »

Commitment scheme

A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later.

New!!: Cryptographic hash function and Commitment scheme · See more »

Comparison of cryptographic hash functions

The following tables compare general and technical information for a number of cryptographic hash functions.

New!!: Cryptographic hash function and Comparison of cryptographic hash functions · See more »

Computational complexity theory

Computational complexity theory is a branch of the theory of computation in theoretical computer science that focuses on classifying computational problems according to their inherent difficulty, and relating those classes to each other.

New!!: Cryptographic hash function and Computational complexity theory · See more »

Computer file

A computer file is a computer resource for recording data discretely in a computer storage device.

New!!: Cryptographic hash function and Computer file · See more »

Concatenation

In formal language theory and computer programming, string concatenation is the operation of joining character strings end-to-end.

New!!: Cryptographic hash function and Concatenation · See more »

Cryptographically secure pseudorandom number generator

A cryptographically secure pseudo-random number generator (CSPRNG) or cryptographic pseudo-random number generator (CPRNG) is a pseudo-random number generator (PRNG) with properties that make it suitable for use in cryptography.

New!!: Cryptographic hash function and Cryptographically secure pseudorandom number generator · See more »

Cryptography

Cryptography or cryptology (from κρυπτός|translit.

New!!: Cryptographic hash function and Cryptography · See more »

CRYPTREC

CRYPTREC is the Cryptography Research and Evaluation Committees set up by the Japanese Government to evaluate and recommend cryptographic techniques for government and industrial use.

New!!: Cryptographic hash function and CRYPTREC · See more »

Cyclic redundancy check

A cyclic redundancy check (CRC) is an error-detecting code commonly used in digital networks and storage devices to detect accidental changes to raw data.

New!!: Cryptographic hash function and Cyclic redundancy check · See more »

Denial-of-service attack

In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to the Internet.

New!!: Cryptographic hash function and Denial-of-service attack · See more »

Deterministic algorithm

In computer science, a deterministic algorithm is an algorithm which, given a particular input, will always produce the same output, with the underlying machine always passing through the same sequence of states.

New!!: Cryptographic hash function and Deterministic algorithm · See more »

Digital signature

A digital signature is a mathematical scheme for presenting the authenticity of digital messages or documents.

New!!: Cryptographic hash function and Digital signature · See more »

Ed2k URI scheme

In computing, eD2k links (ed2k://) are hyperlinks used to denote files stored on computers connected to the eDonkey filesharing P2P network.

New!!: Cryptographic hash function and Ed2k URI scheme · See more »

Embedded system

An embedded system is a computer system with a dedicated function within a larger mechanical or electrical system, often with real-time computing constraints.

New!!: Cryptographic hash function and Embedded system · See more »

Federal Information Processing Standards

Federal Information Processing Standards (FIPS) are publicly announced standards developed by the United States federal government for use in computer systems by non-military government agencies and government contractors.

New!!: Cryptographic hash function and Federal Information Processing Standards · See more »

Feistel cipher

In cryptography, a Feistel cipher is a symmetric structure used in the construction of block ciphers, named after the German-born physicist and cryptographer Horst Feistel who did pioneering research while working for IBM (USA); it is also commonly known as a Feistel network.

New!!: Cryptographic hash function and Feistel cipher · See more »

File sharing

File sharing is the practice of distributing or providing access to digital media, such as computer programs, multimedia (audio, images and video), documents or electronic books.

New!!: Cryptographic hash function and File sharing · See more »

Fingerprint (computing)

In computer science, a fingerprinting algorithm is a procedure that maps an arbitrarily large data item (such as a computer file) to a much shorter bit string, its fingerprint, that uniquely identifies the original data for all practical purposesA.

New!!: Cryptographic hash function and Fingerprint (computing) · See more »

Git

Git is a version control system for tracking changes in computer files and coordinating work on those files among multiple people.

New!!: Cryptographic hash function and Git · See more »

Graphics processing unit

A graphics processing unit (GPU) is a specialized electronic circuit designed to rapidly manipulate and alter memory to accelerate the creation of images in a frame buffer intended for output to a display device.

New!!: Cryptographic hash function and Graphics processing unit · See more »

HAIFA construction

The HAIFA construction (hash iterative framework) is a cryptographic structure used in the design of hash functions.

New!!: Cryptographic hash function and HAIFA construction · See more »

Hash chain

A hash chain is the successive application of a cryptographic hash function to a piece of data.

New!!: Cryptographic hash function and Hash chain · See more »

Hash function

A hash function is any function that can be used to map data of arbitrary size to data of a fixed size.

New!!: Cryptographic hash function and Hash function · See more »

Hash list

In computer science, a hash list is typically a list of hashes of the data blocks in a file or set of files.

New!!: Cryptographic hash function and Hash list · See more »

Hash table

In computing, a hash table (hash map) is a data structure that implements an associative array abstract data type, a structure that can map keys to values.

New!!: Cryptographic hash function and Hash table · See more »

Hashcash

Hashcash is a proof-of-work system used to limit email spam and denial-of-service attacks, and more recently has become known for its use in bitcoin (and other cryptocurrencies) as part of the mining algorithm.

New!!: Cryptographic hash function and Hashcash · See more »

HC-256

HC-256 is a stream cipher designed to provide bulk encryption in software at high speeds while permitting strong confidence in its security.

New!!: Cryptographic hash function and HC-256 · See more »

HMAC

In cryptography, an HMAC (sometimes disabbreviated as either keyed-hash message authentication code or hash-based message authentication code) is a specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key.

New!!: Cryptographic hash function and HMAC · See more »

HTTPS

HTTP Secure (HTTPS) is an extension of the Hypertext Transfer Protocol (HTTP) for secure communication over a computer network, and is widely used on the Internet.

New!!: Cryptographic hash function and HTTPS · See more »

Information security

Information security, sometimes shortened to InfoSec, is the practice of preventing unauthorized access, use, disclosure, disruption, modification, inspection, recording or destruction of information.

New!!: Cryptographic hash function and Information security · See more »

Itanium

Itanium is a family of 64-bit Intel microprocessors that implement the Intel Itanium architecture (formerly called IA-64).

New!!: Cryptographic hash function and Itanium · See more »

Key derivation function

In cryptography, a key derivation function (KDF) derives one or more secret keys from a secret value such as a master key, a password, or a passphrase using a pseudorandom function.

New!!: Cryptographic hash function and Key derivation function · See more »

Key stretching

In cryptography, key stretching techniques are used to make a possibly weak key, typically a password or passphrase, more secure against a brute-force attack by increasing the time it takes to test each possible key.

New!!: Cryptographic hash function and Key stretching · See more »

Keystream

In cryptography, a keystream is a stream of random or pseudorandom characters that are combined with a plaintext message to produce an encrypted message (the ciphertext).

New!!: Cryptographic hash function and Keystream · See more »

Length extension attack

In cryptography and computer security, a length extension attack is a type of attack where an attacker can use Hash(message1) and the length of message1 to calculate Hash(message1 ‖ message2) for an attacker-controlled message2.

New!!: Cryptographic hash function and Length extension attack · See more »

Magnet URI scheme

The Magnet URI scheme defines the format of magnet links, a de facto standard for identifying files by their content, via cryptographic hash value rather than by their location.

New!!: Cryptographic hash function and Magnet URI scheme · See more »

Map (mathematics)

In mathematics, the term mapping, sometimes shortened to map, refers to either a function, often with some sort of special structure, or a morphism in category theory, which generalizes the idea of a function.

New!!: Cryptographic hash function and Map (mathematics) · See more »

MD4

The MD4 Message-Digest Algorithm is a cryptographic hash function developed by Ronald Rivest in 1990.

New!!: Cryptographic hash function and MD4 · See more »

MD5

The MD5 algorithm is a widely used hash function producing a 128-bit hash value.

New!!: Cryptographic hash function and MD5 · See more »

MD5CRK

In cryptography, MD5CRK was a distributed effort (similar to distributed.net) launched by Jean-Luc Cooke and his company, CertainKey Cryptosystems, to demonstrate that the MD5 message digest algorithm is insecure by finding a collision — two messages that produce the same MD5 hash.

New!!: Cryptographic hash function and MD5CRK · See more »

Mercurial

Mercurial is a distributed revision-control tool for software developers.

New!!: Cryptographic hash function and Mercurial · See more »

Merkle tree

In cryptography and computer science, a hash tree or Merkle tree is a tree in which every leaf node is labelled with the hash of a data block and every non-leaf node is labelled with the cryptographic hash of the labels of its child nodes.

New!!: Cryptographic hash function and Merkle tree · See more »

Merkle–Damgård construction

In cryptography, the Merkle–Damgård construction or Merkle–Damgård hash function is a method of building collision-resistant cryptographic hash functions from collision-resistant one-way compression functions.

New!!: Cryptographic hash function and Merkle–Damgård construction · See more »

Message authentication code

In cryptography, a message authentication code (MAC), sometimes known as a tag, is a short piece of information used to authenticate a message—in other words, to confirm that the message came from the stated sender (its authenticity) and has not been changed.

New!!: Cryptographic hash function and Message authentication code · See more »

Monotone (software)

Monotone is an open source software tool for distributed revision control.

New!!: Cryptographic hash function and Monotone (software) · See more »

National Institute of Standards and Technology

The National Institute of Standards and Technology (NIST) is one of the oldest physical science laboratories in the United States.

New!!: Cryptographic hash function and National Institute of Standards and Technology · See more »

National Security Agency

The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence.

New!!: Cryptographic hash function and National Security Agency · See more »

NESSIE

NESSIE (New European Schemes for Signatures, Integrity and Encryption) was a European research project funded from 2000–2003 to identify secure cryptographic primitives.

New!!: Cryptographic hash function and NESSIE · See more »

NIST hash function competition

The NIST hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function called SHA-3 to complement the older SHA-1 and SHA-2.

New!!: Cryptographic hash function and NIST hash function competition · See more »

One-way compression function

In cryptography, a one-way compression function is a function that transforms two fixed-length inputs into a fixed-length output.

New!!: Cryptographic hash function and One-way compression function · See more »

One-way function

In computer science, a one-way function is a function that is easy to compute on every input, but hard to invert given the image of a random input.

New!!: Cryptographic hash function and One-way function · See more »

Padding (cryptography)

In cryptography, padding refers to a number of distinct practices.

New!!: Cryptographic hash function and Padding (cryptography) · See more »

Password

A password is a word or string of characters used for user authentication to prove identity or access approval to gain access to a resource (example: an access code is a type of password), which is to be kept secret from those not allowed access.

New!!: Cryptographic hash function and Password · See more »

Password Hashing Competition

The Password Hashing Competition was an open competition announced in 2013 to select one or more password hash functions that can be recognized as a recommended standard.

New!!: Cryptographic hash function and Password Hashing Competition · See more »

PBKDF2

In cryptography, PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 2) are key derivation functions with a sliding computational cost, aimed to reduce the vulnerability of encrypted keys to brute force attacks.

New!!: Cryptographic hash function and PBKDF2 · See more »

Peer-to-peer

Peer-to-peer (P2P) computing or networking is a distributed application architecture that partitions tasks or workloads between peers.

New!!: Cryptographic hash function and Peer-to-peer · See more »

PGP word list

The PGP Word List ("Pretty Good Privacy word list", also called a biometric word list for reasons explained below) is a list of words for conveying data bytes in a clear unambiguous way via a voice channel.

New!!: Cryptographic hash function and PGP word list · See more »

Plaintext

In cryptography, plaintext or cleartext is unencrypted information, as opposed to information encrypted for storage or transmission.

New!!: Cryptographic hash function and Plaintext · See more »

Precomputation

In algorithms, precomputation is the act of performing an initial computation before run time to generate a lookup table that can be used by an algorithm to avoid repeated computation each time it is executed.

New!!: Cryptographic hash function and Precomputation · See more »

Preimage attack

In cryptography, a preimage attack on cryptographic hash functions tries to find a message that has a specific hash value.

New!!: Cryptographic hash function and Preimage attack · See more »

Pseudorandom number generator

A pseudorandom number generator (PRNG), also known as a deterministic random bit generator (DRBG), is an algorithm for generating a sequence of numbers whose properties approximate the properties of sequences of random numbers.

New!!: Cryptographic hash function and Pseudorandom number generator · See more »

Pseudorandomness

A pseudorandom process is a process that appears to be random but is not.

New!!: Cryptographic hash function and Pseudorandomness · See more »

RadioGatún

RadioGatún is a cryptographic hash primitive created by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche.

New!!: Cryptographic hash function and RadioGatún · See more »

Rainbow table

A rainbow table is a precomputed table for reversing cryptographic hash functions, usually for cracking password hashes.

New!!: Cryptographic hash function and Rainbow table · See more »

Random oracle

In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every unique query with a (truly) random response chosen uniformly from its output domain.

New!!: Cryptographic hash function and Random oracle · See more »

Related-key attack

In cryptography, a related-key attack is any form of cryptanalysis where the attacker can observe the operation of a cipher under several different keys whose values are initially unknown, but where some mathematical relationship connecting the keys is known to the attacker.

New!!: Cryptographic hash function and Related-key attack · See more »

Roger Needham

Roger Michael Needham, CBE, FRS, FREng (9 February 1935 – 1 March 2003) was a British computer scientist.

New!!: Cryptographic hash function and Roger Needham · See more »

Salt (cryptography)

In cryptography, a salt is random data that is used as an additional input to a one-way function that "hashes" data, a password or passphrase.

New!!: Cryptographic hash function and Salt (cryptography) · See more »

Scrypt

In cryptography, scrypt (pronounced "ess crypt") is a password-based key derivation function created by Colin Percival, originally for the Tarsnap online backup service.

New!!: Cryptographic hash function and Scrypt · See more »

SEAL (cipher)

In cryptography, SEAL (Software-Optimized Encryption Algorithm) is a stream cipher optimised for machines with a 32-bit word size and plenty of RAM with a reported performance of around 4 cycles per byte.

New!!: Cryptographic hash function and SEAL (cipher) · See more »

Security of cryptographic hash functions

In cryptography, cryptographic hash functions can be divided into two main categories.

New!!: Cryptographic hash function and Security of cryptographic hash functions · See more »

SHA-1

In cryptography, SHA-1 (Secure Hash Algorithm 1) is a cryptographic hash function which takes an input and produces a 160-bit (20-byte) hash value known as a message digest - typically rendered as a hexadecimal number, 40 digits long.

New!!: Cryptographic hash function and SHA-1 · See more »

SHA-2

SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA).

New!!: Cryptographic hash function and SHA-2 · See more »

SHA-3

SHA-3 (Secure Hash Algorithm 3) is the latest member of the Secure Hash Algorithm family of standards, released by NIST on August 5, 2015.

New!!: Cryptographic hash function and SHA-3 · See more »

Sha1sum

is a computer program that calculates and verifies SHA-1 hashes.

New!!: Cryptographic hash function and Sha1sum · See more »

SHACAL

SHACAL-1 (originally simply SHACAL) is a 160-bit block cipher based on SHA-1, and supports keys from 128-bit to 512-bit.

New!!: Cryptographic hash function and SHACAL · See more »

Skein (hash function)

Skein is a cryptographic hash function and one of five finalists in the NIST hash function competition.

New!!: Cryptographic hash function and Skein (hash function) · See more »

Sponge function

In cryptography, a sponge function or sponge construction is a class of algorithms with finite internal state that take an input bit stream of any length and produce an output bit stream of any desired length.

New!!: Cryptographic hash function and Sponge function · See more »

Springer Science+Business Media

Springer Science+Business Media or Springer, part of Springer Nature since 2015, is a global publishing company that publishes books, e-books and peer-reviewed journals in science, humanities, technical and medical (STM) publishing.

New!!: Cryptographic hash function and Springer Science+Business Media · See more »

Stochastic process

--> In probability theory and related fields, a stochastic or random process is a mathematical object usually defined as a collection of random variables.

New!!: Cryptographic hash function and Stochastic process · See more »

Stream cipher

A stream cipher is a symmetric key cipher where plaintext digits are combined with a pseudorandom cipher digit stream (keystream).

New!!: Cryptographic hash function and Stream cipher · See more »

String (computer science)

In computer programming, a string is traditionally a sequence of characters, either as a literal constant or as some kind of variable.

New!!: Cryptographic hash function and String (computer science) · See more »

Supercomputer

A supercomputer is a computer with a high level of performance compared to a general-purpose computer.

New!!: Cryptographic hash function and Supercomputer · See more »

SWIFFT

In cryptography, SWIFFT is a collection of provably secure hash functions.

New!!: Cryptographic hash function and SWIFFT · See more »

Time complexity

In computer science, the time complexity is the computational complexity that describes the amount of time it takes to run an algorithm.

New!!: Cryptographic hash function and Time complexity · See more »

Transport Layer Security

Transport Layer Security (TLS) – and its predecessor, Secure Sockets Layer (SSL), which is now deprecated by the Internet Engineering Task Force (IETF) – are cryptographic protocols that provide communications security over a computer network.

New!!: Cryptographic hash function and Transport Layer Security · See more »

Universal one-way hash function

In cryptography a universal one-way hash function (UOWHF, often pronounced "woof"), is a type of universal hash function of particular importance to cryptography.

New!!: Cryptographic hash function and Universal one-way hash function · See more »

Version control

A component of software configuration management, version control, also known as revision control or source control, is the management of changes to documents, computer programs, large web sites, and other collections of information.

New!!: Cryptographic hash function and Version control · See more »

Wired Equivalent Privacy

Wired Equivalent Privacy (WEP) is a security algorithm for IEEE 802.11 wireless networks.

New!!: Cryptographic hash function and Wired Equivalent Privacy · See more »

Redirects here:

CRHF, Checksum algorithm, Cryptograhic hash, Cryptographic Hash Function, Cryptographic hash, Cryptographic hash functions, Cryptographic hash value, Cryptographic hashing, Cryptographic message digest, Cryptographic one-way hash function, Hash function (cryptography), Message digest, Message-digest, Message-digest algorithm, Modification Detection Code, Narrow pipe, Narrow-pipe, Narrowpipe, Numerical hash, One way encryption, One-way hash, One-way hash function, One-way security, Secure hash function, Sphincter hash, Terahash, Wide pipe, Wide pipe construction, Wide pipe design, Wide pipe hash, Wide-pipe, Widepipe.

References

[1] https://en.wikipedia.org/wiki/Cryptographic_hash_function

OutgoingIncoming
Hey! We are on Facebook now! »