Knowledge (XXG)

MD2 (hash function)

Source đź“ť

182:{ 0x29, 0x2E, 0x43, 0xC9, 0xA2, 0xD8, 0x7C, 0x01, 0x3D, 0x36, 0x54, 0xA1, 0xEC, 0xF0, 0x06, 0x13, 0x62, 0xA7, 0x05, 0xF3, 0xC0, 0xC7, 0x73, 0x8C, 0x98, 0x93, 0x2B, 0xD9, 0xBC, 0x4C, 0x82, 0xCA, 0x1E, 0x9B, 0x57, 0x3C, 0xFD, 0xD4, 0xE0, 0x16, 0x67, 0x42, 0x6F, 0x18, 0x8A, 0x17, 0xE5, 0x12, 0xBE, 0x4E, 0xC4, 0xD6, 0xDA, 0x9E, 0xDE, 0x49, 0xA0, 0xFB, 0xF5, 0x8E, 0xBB, 0x2F, 0xEE, 0x7A, 0xA9, 0x68, 0x79, 0x91, 0x15, 0xB2, 0x07, 0x3F, 0x94, 0xC2, 0x10, 0x89, 0x0B, 0x22, 0x5F, 0x21, 0x80, 0x7F, 0x5D, 0x9A, 0x5A, 0x90, 0x32, 0x27, 0x35, 0x3E, 0xCC, 0xE7, 0xBF, 0xF7, 0x97, 0x03, 0xFF, 0x19, 0x30, 0xB3, 0x48, 0xA5, 0xB5, 0xD1, 0xD7, 0x5E, 0x92, 0x2A, 0xAC, 0x56, 0xAA, 0xC6, 0x4F, 0xB8, 0x38, 0xD2, 0x96, 0xA4, 0x7D, 0xB6, 0x76, 0xFC, 0x6B, 0xE2, 0x9C, 0x74, 0x04, 0xF1, 0x45, 0x9D, 0x70, 0x59, 0x64, 0x71, 0x87, 0x20, 0x86, 0x5B, 0xCF, 0x65, 0xE6, 0x2D, 0xA8, 0x02, 0x1B, 0x60, 0x25, 0xAD, 0xAE, 0xB0, 0xB9, 0xF6, 0x1C, 0x46, 0x61, 0x69, 0x34, 0x40, 0x7E, 0x0F, 0x55, 0x47, 0xA3, 0x23, 0xDD, 0x51, 0xAF, 0x3A, 0xC3, 0x5C, 0xF9, 0xCE, 0xBA, 0xC5, 0xEA, 0x26, 0x2C, 0x53, 0x0D, 0x6E, 0x85, 0x28, 0x84, 0x09, 0xD3, 0xDF, 0xCD, 0xF4, 0x41, 0x81, 0x4D, 0x52, 0x6A, 0xDC, 0x37, 0xC8, 0x6C, 0xC1, 0xAB, 0xFA, 0x24, 0xE1, 0x7B, 0x08, 0x0C, 0xBD, 0xB1, 0x4A, 0x78, 0x88, 0x95, 0x8B, 0xE3, 0x63, 0xE8, 0x6D, 0xE9, 0xCB, 0xD5, 0xFE, 0x3B, 0x00, 0x1D, 0x39, 0xF2, 0xEF, 0xB7, 0x0E, 0x66, 0x58, 0xD0, 0xE4, 0xA6, 0x77, 0x72, 0xF8, 0xEB, 0x75, 0x4B, 0x0A, 0x31, 0x44, 0x50, 0xB4, 0x8F, 0xED, 0x1F, 0x1A, 0xDB, 0x99, 0x8D, 0x33, 0x9F, 0x11, 0x83, 0x14 } 1800: 176:). The algorithm runs through a loop where it permutes each byte in the auxiliary block 18 times for every 16 input bytes processed. Once all of the blocks of the (lengthened) message have been processed, the first partial block of the auxiliary block becomes the hash value of the message. 1780: 1610: 597: 1463: 216:
in MD2, even a small change in the input message will (with overwhelming probability) result in a completely different hash. For example, changing the letter
1383: 405: 771: 118:
Even though MD2 is not yet fully compromised, the IETF retired MD2 to "historic" status in 2011, citing "signs of weakness". It is deprecated in favor of
800: 315: 571: 260:
equivalent to 2 applications of the compression function. The author concludes, "MD2 can no longer be considered a secure one-way hash function".
1828: 1327: 1160: 1456: 764: 440: 366: 1833: 1659: 1368: 853: 805: 310: 1155: 162: 1449: 1373: 246: 1775: 1730: 1543: 1142: 784: 780: 173: 100: 74: 1654: 757: 130: 282:
of 2 compression function evaluations and memory requirements of 2 hash values. This is slightly better than the
249:, although they were unable to extend the attack to the full MD2. The described collisions was published in 1997. 1770: 1399: 1038: 413: 298: 126: 158: 145:
The 128-bit hash value of any message is formed by padding it to a multiple of the block length (128 bits or 16
1760: 1750: 1605: 1378: 1214: 913: 908: 1755: 1745: 1548: 1508: 1501: 1491: 1486: 1301: 1121: 1496: 1409: 795: 1803: 1649: 1595: 1424: 1074: 1028: 918: 876: 861: 843: 623: 1765: 1689: 1094: 998: 948: 923: 454: 380: 112: 84: 1528: 1419: 1296: 1245: 1184: 1003: 943: 157:
are used. The constants were generated by shuffling the integers 0 through 255 using a variant of
1634: 1618: 1565: 1353: 1337: 1286: 871: 673: 552: 715: 362:
Privacy Enhancement for Internet Electronic Mail: Part III — Algorithms, Modes, and Identifiers
1694: 1684: 1555: 1230: 1629: 1317: 1271: 1033: 690: 663: 580: 544: 477: 444: 370: 356: 275: 213: 1332: 1281: 1276: 1064: 711: 636: 283: 279: 268: 264: 257: 253: 134: 410:
Public-Key Cryptography Standards (PKCS): PKCS #7: Cryptographic Message Syntax Standard
1704: 1624: 1585: 1533: 1518: 1322: 1050: 434: 1822: 1785: 1740: 1699: 1679: 1575: 1538: 1513: 1414: 1291: 993: 650:
Knudsen, Lars R.; Mathiassen, John Erik; Muller, Frédéric; Thomsen, Søren S. (2009).
104: 35: 556: 535:
Rogier, N.; Chauvaud, Pascal (1997). "MD2 is not Secure without the Checksum Byte".
1735: 1580: 1570: 1560: 1523: 1472: 677: 430: 271:
of 2 compression function evaluations and memory requirements of 2 message blocks.
694: 585: 1714: 1404: 1250: 1179: 1175: 1084: 481: 457: 383: 360: 195: 1674: 1644: 1639: 1600: 668: 651: 548: 524:. Selected Areas in Cryptography (SAC) 1995, Ottawa, Canada (workshop record). 1664: 1079: 153:
to it. For the actual calculation, a 48-byte auxiliary block and a 256-byte
866: 494: 1709: 1669: 1358: 1255: 1240: 1235: 1225: 1189: 1109: 1023: 903: 150: 1194: 1150: 928: 290: 154: 612: 1590: 1363: 1104: 1099: 1069: 1059: 1018: 1013: 1008: 988: 983: 958: 953: 938: 898: 449: 375: 294: 1089: 978: 933: 881: 838: 833: 827: 335: 199: 119: 108: 1204: 1199: 1170: 1165: 1129: 146: 1445: 753: 973: 968: 821: 330: 325: 320: 286:
which is expected to take 2 compression function evaluations.
62: 58: 54: 495:"How is the MD2 hash function S-table constructed from Pi?" 166: 245:
Rogier and Chauvaud presented in 1995 collisions of MD2's
289:
In 2009, security updates were issued disabling MD2 in
1611:
Cryptographically secure pseudorandom number generator
522:
The Compression Function of MD2 is not Collision Free
741: 1723: 1479: 1392: 1346: 1310: 1264: 1213: 1141: 1118: 1047: 891: 852: 814: 115:1319. The "MD" in MD2 stands for "Message Digest". 83: 73: 68: 49: 41: 31: 26: 598:International Association for Cryptologic Research 125:Nevertheless, as of 2014, it remained in use in 714:; Mathiassen, John Erik (21–23 February 2005). 520:Rogier, N.; Chauvaud, Pascal (18–19 May 1995). 198:numbers. The following demonstrates a 43-byte 190:The 128-bit (16-byte) MD2 hashes (also termed 1457: 765: 274:In 2009, MD2 was shown to be vulnerable to a 252:In 2004, MD2 was shown to be vulnerable to a 237:MD2("") = 8350e5a3e24c153df2275c9f80692773 227:MD2("The quick brown fox jumps over the lazy 205:MD2("The quick brown fox jumps over the lazy 8: 21: 263:In 2008, MD2 has further improvements on a 1464: 1450: 1442: 772: 758: 750: 746: 742: 425: 423: 316:Comparison of cryptographic hash functions 231:og") = 6b890c9292668cdbbfda00a4ebf31f05 209:og") = 03d85a0d629d2c442e987525319fc471 667: 584: 448: 374: 194:) are typically represented as 32-digit 107:in 1989. The algorithm is optimized for 347: 234:The hash of the zero-length string is: 632: 621: 202:input and the corresponding MD2 hash: 20: 723:. Fast Software Encryption (FSE) 2005 717:Preimage and Collision Attacks on MD2 122:and other strong hashing algorithms. 7: 613:"An Improved Preimage Attack on MD2" 579:. ASIACRYPT 2004. pp. 214–229. 573:The MD2 Hash Function is Not One-Way 16:Obsolete cryptographic hash function 412:. RSA Laboratories. Archived from 357:"RSA-MD2 Message Digest Algorithm" 14: 1799: 1798: 436:The MD2 Message-Digest Algorithm 111:computers. MD2 is specified in 537:Designs, Codes and Cryptography 501:. Stack Exchange. 2 August 2014 179:The S-table values in hex are: 1660:Information-theoretic security 1369:NIST hash function competition 311:Hash function security summary 1: 406:"What are MD2, MD4, and MD5?" 163:pseudorandom number generator 1829:Cryptographic hash functions 1374:Password Hashing Competition 785:message authentication codes 781:Cryptographic hash functions 586:10.1007/978-3-540-30539-2_16 97:MD2 Message-Digest Algorithm 1776:Message authentication code 1731:Cryptographic hash function 1544:Cryptographic hash function 1328:Merkle–DamgĂĄrd construction 499:Cryptography Stack Exchange 224:in the message results in: 174:nothing up my sleeve number 165:based on decimal digits of 101:cryptographic hash function 1850: 1655:Harvest now, decrypt later 611:Thomsen, Søren S. (2008). 355:Linn, John (August 1989). 127:public key infrastructures 1794: 1771:Post-quantum cryptography 1441: 791: 749: 745: 669:10.1007/s00145-009-9054-1 570:Muller, FrĂ©dĂ©ric (2004). 299:Network Security Services 1761:Quantum key distribution 1751:Authenticated encryption 1606:Random number generation 1122:key derivation functions 484:, MD2 to Historic Status 1756:Public-key cryptography 1746:Symmetric-key algorithm 1549:Key derivation function 1509:Cryptographic primitive 1502:Authentication protocol 1492:Outline of cryptography 1487:History of cryptography 1400:Hash-based cryptography 1302:Length extension attack 549:10.1023/A:1008220711840 159:Durstenfeld's algorithm 149:) and adding a 16-byte 133:generated with MD2 and 1497:Cryptographic protocol 1410:Message authentication 652:"Cryptanalysis of MD2" 631:Cite journal requires 1834:Broken hash functions 1650:End-to-end encryption 1596:Cryptojacking malware 656:Journal of Cryptology 212:As the result of the 1766:Quantum cryptography 1690:Trusted timestamping 247:compression function 1529:Cryptographic nonce 1297:Side-channel attack 416:on 16 January 2017. 23: 1635:Subliminal channel 1619:Pseudorandom noise 1566:Key (cryptography) 1354:CAESAR Competition 1338:HAIFA construction 1287:Brute-force attack 404:RSA Laboratories. 1816: 1815: 1812: 1811: 1695:Key-based routing 1685:Trapdoor function 1556:Digital signature 1437: 1436: 1433: 1432: 1231:ChaCha20-Poly1305 1048:Password hashing/ 369:. sec. 4.2. 93: 92: 1841: 1802: 1801: 1630:Insecure channel 1466: 1459: 1452: 1443: 1318:Avalanche effect 1272:Collision attack 815:Common functions 774: 767: 760: 751: 747: 743: 732: 730: 728: 722: 712:Knudsen, Lars R. 697: 688: 682: 681: 671: 647: 641: 640: 634: 629: 627: 619: 617: 608: 602: 601: 595: 593: 588: 578: 567: 561: 560: 532: 526: 525: 517: 511: 510: 508: 506: 491: 485: 475: 469: 468: 466: 464: 452: 450:10.17487/RFC1319 427: 418: 417: 401: 395: 394: 392: 390: 378: 376:10.17487/RFC1115 352: 276:collision attack 230: 223: 219: 214:avalanche effect 208: 169: 24: 1849: 1848: 1844: 1843: 1842: 1840: 1839: 1838: 1819: 1818: 1817: 1808: 1790: 1719: 1475: 1470: 1429: 1388: 1347:Standardization 1342: 1333:Sponge function 1306: 1282:Birthday attack 1277:Preimage attack 1260: 1216: 1209: 1137: 1120: 1119:General purpose 1114: 1049: 1043: 892:Other functions 887: 854:SHA-3 finalists 848: 810: 787: 778: 740: 735: 726: 724: 720: 710: 706: 704:Further reading 701: 700: 689: 685: 649: 648: 644: 630: 620: 615: 610: 609: 605: 591: 589: 576: 569: 568: 564: 534: 533: 529: 519: 518: 514: 504: 502: 493: 492: 488: 476: 472: 462: 460: 429: 428: 421: 403: 402: 398: 388: 386: 365:. Rivest, Ron. 354: 353: 349: 344: 307: 284:birthday attack 280:time complexity 269:time complexity 265:preimage attack 258:time complexity 254:preimage attack 243: 238: 232: 228: 221: 217: 210: 206: 192:message digests 188: 183: 167: 143: 42:First published 17: 12: 11: 5: 1847: 1845: 1837: 1836: 1831: 1821: 1820: 1814: 1813: 1810: 1809: 1807: 1806: 1795: 1792: 1791: 1789: 1788: 1783: 1781:Random numbers 1778: 1773: 1768: 1763: 1758: 1753: 1748: 1743: 1738: 1733: 1727: 1725: 1721: 1720: 1718: 1717: 1712: 1707: 1705:Garlic routing 1702: 1697: 1692: 1687: 1682: 1677: 1672: 1667: 1662: 1657: 1652: 1647: 1642: 1637: 1632: 1627: 1625:Secure channel 1622: 1616: 1615: 1614: 1603: 1598: 1593: 1588: 1586:Key stretching 1583: 1578: 1573: 1568: 1563: 1558: 1553: 1552: 1551: 1546: 1536: 1534:Cryptovirology 1531: 1526: 1521: 1519:Cryptocurrency 1516: 1511: 1506: 1505: 1504: 1494: 1489: 1483: 1481: 1477: 1476: 1471: 1469: 1468: 1461: 1454: 1446: 1439: 1438: 1435: 1434: 1431: 1430: 1428: 1427: 1422: 1417: 1412: 1407: 1402: 1396: 1394: 1390: 1389: 1387: 1386: 1381: 1376: 1371: 1366: 1361: 1356: 1350: 1348: 1344: 1343: 1341: 1340: 1335: 1330: 1325: 1323:Hash collision 1320: 1314: 1312: 1308: 1307: 1305: 1304: 1299: 1294: 1289: 1284: 1279: 1274: 1268: 1266: 1262: 1261: 1259: 1258: 1253: 1248: 1243: 1238: 1233: 1228: 1222: 1220: 1211: 1210: 1208: 1207: 1202: 1197: 1192: 1187: 1182: 1173: 1168: 1163: 1158: 1153: 1147: 1145: 1139: 1138: 1136: 1135: 1132: 1126: 1124: 1116: 1115: 1113: 1112: 1107: 1102: 1097: 1092: 1087: 1082: 1077: 1072: 1067: 1062: 1056: 1054: 1051:key stretching 1045: 1044: 1042: 1041: 1036: 1031: 1026: 1021: 1016: 1011: 1006: 1001: 996: 991: 986: 981: 976: 971: 966: 961: 956: 951: 946: 941: 936: 931: 926: 921: 916: 911: 906: 901: 895: 893: 889: 888: 886: 885: 879: 874: 869: 864: 858: 856: 850: 849: 847: 846: 841: 836: 831: 825: 818: 816: 812: 811: 809: 808: 803: 798: 792: 789: 788: 779: 777: 776: 769: 762: 754: 739: 738:External links 736: 734: 733: 707: 705: 702: 699: 698: 683: 642: 633:|journal= 603: 562: 543:(3): 245–251. 527: 512: 486: 470: 433:(April 1992). 419: 396: 346: 345: 343: 340: 339: 338: 333: 328: 323: 318: 313: 306: 303: 242: 239: 236: 226: 204: 187: 184: 181: 142: 139: 91: 90: 87: 81: 80: 77: 71: 70: 66: 65: 51: 47: 46: 43: 39: 38: 33: 29: 28: 15: 13: 10: 9: 6: 4: 3: 2: 1846: 1835: 1832: 1830: 1827: 1826: 1824: 1805: 1797: 1796: 1793: 1787: 1786:Steganography 1784: 1782: 1779: 1777: 1774: 1772: 1769: 1767: 1764: 1762: 1759: 1757: 1754: 1752: 1749: 1747: 1744: 1742: 1741:Stream cipher 1739: 1737: 1734: 1732: 1729: 1728: 1726: 1722: 1716: 1713: 1711: 1708: 1706: 1703: 1701: 1700:Onion routing 1698: 1696: 1693: 1691: 1688: 1686: 1683: 1681: 1680:Shared secret 1678: 1676: 1673: 1671: 1668: 1666: 1663: 1661: 1658: 1656: 1653: 1651: 1648: 1646: 1643: 1641: 1638: 1636: 1633: 1631: 1628: 1626: 1623: 1620: 1617: 1612: 1609: 1608: 1607: 1604: 1602: 1599: 1597: 1594: 1592: 1589: 1587: 1584: 1582: 1579: 1577: 1576:Key generator 1574: 1572: 1569: 1567: 1564: 1562: 1559: 1557: 1554: 1550: 1547: 1545: 1542: 1541: 1540: 1539:Hash function 1537: 1535: 1532: 1530: 1527: 1525: 1522: 1520: 1517: 1515: 1514:Cryptanalysis 1512: 1510: 1507: 1503: 1500: 1499: 1498: 1495: 1493: 1490: 1488: 1485: 1484: 1482: 1478: 1474: 1467: 1462: 1460: 1455: 1453: 1448: 1447: 1444: 1440: 1426: 1423: 1421: 1418: 1416: 1415:Proof of work 1413: 1411: 1408: 1406: 1403: 1401: 1398: 1397: 1395: 1391: 1385: 1382: 1380: 1377: 1375: 1372: 1370: 1367: 1365: 1362: 1360: 1357: 1355: 1352: 1351: 1349: 1345: 1339: 1336: 1334: 1331: 1329: 1326: 1324: 1321: 1319: 1316: 1315: 1313: 1309: 1303: 1300: 1298: 1295: 1293: 1292:Rainbow table 1290: 1288: 1285: 1283: 1280: 1278: 1275: 1273: 1270: 1269: 1267: 1263: 1257: 1254: 1252: 1249: 1247: 1244: 1242: 1239: 1237: 1234: 1232: 1229: 1227: 1224: 1223: 1221: 1218: 1215:Authenticated 1212: 1206: 1203: 1201: 1198: 1196: 1193: 1191: 1188: 1186: 1183: 1181: 1177: 1174: 1172: 1169: 1167: 1164: 1162: 1159: 1157: 1154: 1152: 1149: 1148: 1146: 1144: 1143:MAC functions 1140: 1133: 1131: 1128: 1127: 1125: 1123: 1117: 1111: 1108: 1106: 1103: 1101: 1098: 1096: 1093: 1091: 1088: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1057: 1055: 1052: 1046: 1040: 1037: 1035: 1032: 1030: 1027: 1025: 1022: 1020: 1017: 1015: 1012: 1010: 1007: 1005: 1002: 1000: 997: 995: 992: 990: 987: 985: 982: 980: 977: 975: 972: 970: 967: 965: 962: 960: 957: 955: 952: 950: 947: 945: 942: 940: 937: 935: 932: 930: 927: 925: 922: 920: 917: 915: 912: 910: 907: 905: 902: 900: 897: 896: 894: 890: 883: 880: 878: 875: 873: 870: 868: 865: 863: 860: 859: 857: 855: 851: 845: 842: 840: 837: 835: 832: 830:(compromised) 829: 826: 824:(compromised) 823: 820: 819: 817: 813: 807: 806:Known attacks 804: 802: 799: 797: 794: 793: 790: 786: 782: 775: 770: 768: 763: 761: 756: 755: 752: 748: 744: 737: 719: 718: 713: 709: 708: 703: 696: 692: 687: 684: 679: 675: 670: 665: 661: 657: 653: 646: 643: 638: 625: 614: 607: 604: 599: 587: 582: 575: 574: 566: 563: 558: 554: 550: 546: 542: 538: 531: 528: 523: 516: 513: 500: 496: 490: 487: 483: 479: 474: 471: 459: 456: 451: 446: 443:. p. 3. 442: 438: 437: 432: 431:Kaliski, Burt 426: 424: 420: 415: 411: 407: 400: 397: 385: 382: 377: 372: 368: 364: 363: 358: 351: 348: 341: 337: 334: 332: 329: 327: 324: 322: 319: 317: 314: 312: 309: 308: 304: 302: 300: 296: 292: 287: 285: 281: 277: 272: 270: 266: 261: 259: 255: 250: 248: 240: 235: 225: 215: 203: 201: 197: 193: 185: 180: 177: 175: 171: 164: 160: 156: 152: 148: 140: 138: 136: 132: 128: 123: 121: 116: 114: 110: 106: 105:Ronald Rivest 103:developed by 102: 98: 88: 86: 82: 78: 76: 72: 67: 64: 60: 56: 52: 48: 44: 40: 37: 36:Ronald Rivest 34: 30: 25: 19: 1736:Block cipher 1581:Key schedule 1571:Key exchange 1561:Kleptography 1524:Cryptosystem 1473:Cryptography 963: 725:. Retrieved 716: 686: 659: 655: 645: 624:cite journal 606: 596:– via 590:. Retrieved 572: 565: 540: 536: 530: 521: 515: 503:. Retrieved 498: 489: 473: 461:. Retrieved 435: 414:the original 409: 399: 387:. Retrieved 361: 350: 288: 273: 262: 251: 244: 233: 211: 191: 189: 178: 144: 131:certificates 124: 117: 96: 94: 75:Digest sizes 18: 1724:Mathematics 1715:Mix network 1405:Merkle tree 1393:Utilization 1379:NSA Suite B 463:22 November 196:hexadecimal 141:Description 129:as part of 45:August 1989 1823:Categories 1675:Ciphertext 1645:Decryption 1640:Encryption 1601:Ransomware 1217:encryption 994:RadioGatĂşn 801:Comparison 342:References 186:MD2 hashes 1665:Plaintext 1134:KDF1/KDF2 1053:functions 1039:Whirlpool 695:2009-2409 662:: 72–90. 32:Designers 1804:Category 1710:Kademlia 1670:Codetext 1613:(CSPRNG) 1359:CRYPTREC 1190:Poly1305 1110:yescrypt 1024:Streebog 904:CubeHash 884:(winner) 727:26 April 592:26 April 557:21613457 389:26 April 305:See also 241:Security 151:checksum 113:IETF RFC 79:128 bits 1480:General 1265:Attacks 1195:SipHash 1151:CBC-MAC 1085:LM hash 1065:Balloon 929:HAS-160 678:2443076 291:OpenSSL 161:with a 155:S-table 120:SHA-256 27:General 1591:Keygen 1425:Pepper 1364:NESSIE 1311:Design 1105:scrypt 1100:PBKDF2 1075:Catena 1070:bcrypt 1060:Argon2 1019:Snefru 1014:Shabal 1009:SWIFFT 989:RIPEMD 984:N-hash 959:MASH-2 954:MASH-1 939:Kupyna 899:BLAKE3 882:Keccak 867:Grøstl 844:BLAKE2 676:  555:  505:23 May 480:  297:, and 295:GnuTLS 85:Rounds 69:Detail 50:Series 1621:(PRN) 1219:modes 1095:Makwa 1090:Lyra2 1080:crypt 1029:Tiger 979:MDC-2 934:HAVAL 919:Fugue 877:Skein 862:BLAKE 839:SHA-3 834:SHA-2 828:SHA-1 721:(PDF) 674:S2CID 616:(PDF) 577:(PDF) 553:S2CID 336:SHA-1 278:with 267:with 256:with 200:ASCII 172:(see 147:bytes 109:8-bit 99:is a 53:MD2, 1420:Salt 1384:CNSA 1251:IAPM 1205:VMAC 1200:UMAC 1185:PMAC 1180:CMAC 1176:OMAC 1171:NMAC 1166:HMAC 1161:GMAC 1130:HKDF 999:SIMD 949:Lane 924:GOST 909:ECOH 796:List 783:and 729:2021 637:help 594:2021 507:2021 482:6149 465:2014 458:1319 441:IETF 391:2021 384:1115 367:IETF 170:(pi) 95:The 1256:OCB 1246:GCM 1241:EAX 1236:CWC 1226:CCM 1156:DAA 1034:VSH 1004:SM3 974:MD6 969:MD4 964:MD2 944:LSH 914:FSB 822:MD5 691:CVE 664:doi 581:doi 545:doi 478:RFC 455:RFC 445:doi 381:RFC 371:doi 331:MD6 326:MD5 321:MD4 220:to 135:RSA 63:MD6 59:MD5 55:MD4 22:MD2 1825:: 872:JH 672:. 660:23 658:. 654:. 628:: 626:}} 622:{{ 551:. 541:12 539:. 497:. 453:. 439:. 422:^ 408:. 379:. 359:. 301:. 293:, 137:. 89:18 61:, 57:, 1465:e 1458:t 1451:v 1178:/ 773:e 766:t 759:v 731:. 693:- 680:. 666:: 639:) 635:( 618:. 600:. 583:: 559:. 547:: 509:. 467:. 447:: 393:. 373:: 229:c 222:c 218:d 207:d 168:Ď€

Index

Ronald Rivest
MD4
MD5
MD6
Digest sizes
Rounds
cryptographic hash function
Ronald Rivest
8-bit
IETF RFC
SHA-256
public key infrastructures
certificates
RSA
bytes
checksum
S-table
Durstenfeld's algorithm
pseudorandom number generator
Ď€ (pi)
nothing up my sleeve number
hexadecimal
ASCII
avalanche effect
compression function
preimage attack
time complexity
preimage attack
time complexity
collision attack

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑