Knowledge (XXG)

SHA-2

Source 📝

1965:
0x72be5d74f27b896f, 0x80deb1fe3b1696b1, 0x9bdc06a725c71235, 0xc19bf174cf692694, 0xe49b69c19ef14ad2, 0xefbe4786384f25e3, 0x0fc19dc68b8cd5b5, 0x240ca1cc77ac9c65, 0x2de92c6f592b0275, 0x4a7484aa6ea6e483, 0x5cb0a9dcbd41fbd4, 0x76f988da831153b5, 0x983e5152ee66dfab, 0xa831c66d2db43210, 0xb00327c898fb213f, 0xbf597fc7beef0ee4, 0xc6e00bf33da88fc2, 0xd5a79147930aa725, 0x06ca6351e003826f, 0x142929670a0e6e70, 0x27b70a8546d22ffc, 0x2e1b21385c26c926, 0x4d2c6dfc5ac42aed, 0x53380d139d95b3df, 0x650a73548baf63de, 0x766a0abb3c77b2a8, 0x81c2c92e47edaee6, 0x92722c851482353b, 0xa2bfe8a14cf10364, 0xa81a664bbc423001, 0xc24b8b70d0f89791, 0xc76c51a30654be30, 0xd192e819d6ef5218, 0xd69906245565a910, 0xf40e35855771202a, 0x106aa07032bbd1b8, 0x19a4c116b8d2d0c8, 0x1e376c085141ab53, 0x2748774cdf8eeb99, 0x34b0bcb5e19b48a8, 0x391c0cb3c5c95a63, 0x4ed8aa4ae3418acb, 0x5b9cca4f7763e373, 0x682e6ff3d6b2b8a3, 0x748f82ee5defb2fc, 0x78a5636f43172f60, 0x84c87814a1f0ab72, 0x8cc702081a6439ec, 0x90befffa23631e28, 0xa4506cebde82bde9, 0xbef9a3f7b2c67915, 0xc67178f2e372532b, 0xca273eceea26619c, 0xd186b8c721c0c207, 0xeada7dd6cde0eb1e, 0xf57d4f7fee6ed178, 0x06f067aa72176fba, 0x0a637dc5a2c898a6, 0x113f9804bef90dae, 0x1b710b35131c471b, 0x28db77f523047d84, 0x32caab7b40c72493, 0x3c9ebe0a15c9bebc, 0x431d67c49c100d4c, 0x4cc5d4becb3e42b6, 0x597f299cfc657e2a, 0x5fcb6fab3ad6faec, 0x6c44198c4a475817
1588:
0x5cb0a9dc, 0x76f988da, 0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7, 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967, 0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13, 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85, 0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3, 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070, 0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5, 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3, 0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208, 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
295:. SHA-256 and SHA-512 are novel hash functions whose digests are eight 32-bit and 64-bit words, respectively. They use different shift amounts and additive constants, but their structures are otherwise virtually identical, differing only in the number of rounds. SHA-224 and SHA-384 are truncated versions of SHA-256 and SHA-512 respectively, computed with different initial values. SHA-512/224 and SHA-512/256 are also truncated versions of SHA-512, but the initial values are generated using the method described in 755:. In October 2008, the standard was updated in FIPS PUB 180-3, including SHA-224 from the change notice, but otherwise making no fundamental changes to the standard. The primary motivation for updating the standard was relocating security information about the hash algorithms and recommendations for their use to Special Publications 800-107 and 800-57. Detailed test data and example message digests were also removed from the standard, and provided as separate documents. 7409: 6881: 5814: 6905: 2925:
of SHA-512 are significantly slower than their 64-bit counterparts. Variants of both algorithms with different output sizes will perform similarly, since the message expansion and compression functions are identical, and only the initial hash values and output sizes are different. The best implementations of MD5 and SHA-1 perform between 4.5 and 6 cycles per byte on modern processors.
7419: 6893: 330: 3276: 2924:
The performance numbers labeled 'x86' were running using 32-bit code on 64-bit processors, whereas the 'x86-64' numbers are native 64-bit code. While SHA-256 is designed for 32-bit calculations, it does benefit from code optimized for 64-bit processors on the x86 architecture. 32-bit implementations
1594:
begin with the original message of length L bits append a single '1' bit append K '0' bits, where K is the minimum number >= 0 such that (L + 1 + K + 64) is a multiple of 512 append L as a 64-bit big-endian integer, making the total post-processed length a multiple of 512 bits such that the bits
889:
stop using SHA-1 for...applications that require collision resistance as soon as practical, and must use the SHA-2 family of hash functions for these applications after 2010" (emphasis in original). NIST's directive that U.S. government agencies ought to, but not explicitly must, stop uses of SHA-1
979:
In the case of document signing, an attacker could not simply fake a signature from an existing document—the attacker would have to produce a pair of documents, one innocuous and one damaging, and get the private key holder to sign the innocuous document. There are practical circumstances in which
2932:
on their hydra8 system running an Intel Xeon E3-1275 V2 at a clock speed of 3.5 GHz, and on their hydra9 system running an AMD A10-5800K APU at a clock speed of 3.8 GHz. The referenced cycles per byte speeds above are the median performance of an algorithm digesting a 4,096 byte message
1587:
k[0..63] := 0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5, 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5, 0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3, 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174, 0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc, 0x2de92c6f, 0x4a7484aa,
775:
In July 2012, NIST revised SP800-57, which provides guidance for cryptographic key management. The publication disallowed creation of digital signatures with a hash security lower than 112 bits after 2013. The previous revision from 2007 specified the cutoff to be the end of 2010. In August 2012,
758:
In January 2011, NIST published SP800-131A, which specified a move from the then-current minimum of 80-bit security (provided by SHA-1) allowable for federal government use until the end of 2013, to 112-bit security (provided by SHA-2) being both the minimum requirement (starting in 2014) and the
882:
applications, including use within other cryptographic algorithms and protocols, for the protection of sensitive unclassified information. FIPS PUB 180-1 also encouraged adoption and use of SHA-1 by private and commercial organizations. SHA-1 is being retired for most government uses; the U.S.
991:
Increased interest in cryptographic hash analysis during the SHA-3 competition produced several new attacks on the SHA-2 family, the best of which are given in the table below. Only the collision attacks are of practical complexity; none of the attacks extend to the full round hash function.
1964:
k[0..79] := 0x428a2f98d728ae22, 0x7137449123ef65cd, 0xb5c0fbcfec4d3b2f, 0xe9b5dba58189dbbc, 0x3956c25bf348b538, 0x59f111f1b605d019, 0x923f82a4af194f9b, 0xab1c5ed5da6d8118, 0xd807aa98a3030242, 0x12835b0145706fbe, 0x243185be4ee4b28c, 0x550c7dc3d5ffb4e2,
1448:(CSE). For informal verification, a package to generate a high number of test vectors is made available for download on the NIST site; the resulting verification, however, does not replace the formal CMVP validation, which is required by law for certain applications. 893:
The SHA-2 functions were not quickly adopted initially, despite better security than SHA-1. Reasons might include lack of support for SHA-2 on systems running Windows XP SP2 or older and a lack of perceived urgency since SHA-1 collisions had not yet been found. The
4444:
Without truncation, the full internal state of the hash function is known, regardless of collision resistance. If the output is truncated, the removed part of the state must be searched for and found before the hash function can be resumed, allowing the attack to
971:
file) which may or may not be trivial. Reversing password encryption (e.g., to obtain a password to try against a user's account elsewhere) is not made possible by the attacks. (However, even a secure password hash cannot prevent brute-force attacks on
771:
the input data prior to hash calculation was removed, allowing hash data to be calculated simultaneously with content generation, such as a real-time video or audio feed. Padding the final data block must still occur prior to hash output.
1451:
As of December 2013, there are over 1300 validated implementations of SHA-256 and over 900 of SHA-512, with only 5 of them being capable of handling messages with a length in bits not a multiple of eight while supporting both variants.
766:
In March 2012, the standard was updated in FIPS PUB 180-4, adding the hash functions SHA-512/224 and SHA-512/256, and describing a method for generating initial values for truncated versions of SHA-512. Additionally, a restriction on
4629: 515: 709: 612: 748:, replacing FIPS PUB 180-1, which was released in April 1995. The updated standard included the original SHA-1 algorithm, with updated technical notation consistent with that describing the inner workings of the SHA-2 family. 740:
With the publication of FIPS PUB 180-2, NIST added three additional hash functions in the SHA family. The algorithms are collectively known as SHA-2, named after their digest lengths (in bits): SHA-256, SHA-384, and SHA-512.
416: 3777: 825:. The inherent computational demand of SHA-2 algorithms has driven the proposal of more efficient solutions, such as those based on application-specific integrated circuits (ASICs) hardware accelerators. 2933:
using the SUPERCOP cryptographic benchmarking software. The MiB/s performance is extrapolated from the CPU clockspeed on a single core; real-world performance will vary due to a variety of factors.
2082:
h[0..7] := 0xcbbb9d5dc1059ed8, 0x629a292a367cd507, 0x9159015a3070dd17, 0x152fecd8f70e5939, 0x67332667ffc00b31, 0x8eb44a8768581511, 0xdb0c2e0d64f98fa7, 0x47b5481dbefa4fa4
1960:
h[0..7] := 0x6a09e667f3bcc908, 0xbb67ae8584caa73b, 0x3c6ef372fe94f82b, 0xa54ff53a5f1d36f1, 0x510e527fade682d1, 0x9b05688c2b3e6c1f, 0x1f83d9abfb41bd6b, 0x5be0cd19137e2179
4617: 898:
team announced a plan to make their web browser gradually stop honoring SHA-1-dependent TLS certificates over a period from late 2014 and early 2015. Similarly, Microsoft announced that
4111:
Jian Guo; San Ling; Christian Rechberger & Huaxiong Wang (2010). "Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2".
5794: 5624: 1493:. For example, adding a period to the end of the following sentence changes approximately half (111 out of 224) of the bits in the hash, equivalent to picking a new hash at random: 734: 2215: 1574:
h0 := 0x6a09e667 h1 := 0xbb67ae85 h2 := 0x3c6ef372 h3 := 0xa54ff53a h4 := 0x510e527f h5 := 0x9b05688c h6 := 0x1f83d9ab h7 := 0x5be0cd19
744:
The algorithms were first published in 2001 in the draft FIPS PUB 180-2, at which time public review and comments were accepted. In August 2002, FIPS PUB 180-2 became the new
4385: 3927: 3784: 3070: 3186: 7453: 4724: 4694: 4655: 1441: 303: 5477: 4576: 250:. By guessing the hidden part of the state, length extension attacks on SHA-224 and SHA-384 succeed with probability 2 = 2 > 2 and 2 = 2 > 2 respectively. 965:. Constructing a password that works for a given account requires a preimage attack, as well as access to the hash of the original password (typically in the 5397: 422: 3301: 618: 521: 6973: 4785: 1506: 1498: 751:
In February 2004, a change notice was published for FIPS PUB 180-2, specifying an additional variant, SHA-224, defined to match the key length of two-key
7171: 5854: 4814: 3725: 3045: 837: 1595:
in the message are: <original message of length L> 1 <K zeros> <L as 64 bit integer> , (the number of bits will be a multiple of 512)
4678: 3897: 2208: 4204: 6841: 4651: 296: 4684: 7130: 1437: 1431: 879: 176: 338: 1003:
gave a presentation suggesting pseudo-collision attacks could be extended to 52 rounds on SHA-256 and 57 rounds on SHA-512 by building upon the
950:
and the particular computing environment. The second criterion, finding two different messages that produce the same message digest, known as a
3809: 7443: 6821: 4331: 4190: 4133: 4087: 4012: 4006: 1445: 306:(NIST) as a U.S. federal standard. The SHA-2 family of algorithms are patented in the U.S. The United States has released the patent under a 3399: 3050: 2201: 4690: 4049: 3746: 1478:
0x cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
4700: 1682:
a := h0 b := h1 c := h2 d := h3 e := h4 f := h5 g := h6 h := h7
5341: 2191: 275: 209: 5174: 4550: 3868: 1539:
Note 2: For each round, there is one round constant k[i] and one entry in the message schedule array w[i], 0 ≤ i ≤ 63
6943: 6831: 5470: 3695: 3574: 2929: 102: 4424:
Marc Stevens; Elie Bursztein; Pierre Karpman; Ange Albertini; Yarik Markov; Alex Petit Bianco; Clement Baisse (February 23, 2017).
6978: 3919: 3271:, Lilly, Glenn M., "Device for and method of one-way cryptographic hashing", published 2004-12-07, assigned to 7024: 6237: 4778: 3374: 7282: 5847: 5673: 5382: 4867: 4819: 4730: 4610: 4521: 3055: 2980: 2874: 2826: 780: 3345: 3426: 3197: 1918:
h[0..7] := 0xc1059ed8, 0x367cd507, 0x3070dd17, 0xf70e5939, 0xffc00b31, 0x68581511, 0x64f98fa7, 0xbefa4fa4
7125: 6811: 6242: 5169: 7448: 7299: 6288: 5947: 5463: 5387: 3951: 3636: 3467: 3220: 2950: 279: 213: 4596:
IBM z/Architecture Principles of Operation, publication number SA22-7832. See KIMD and KLMD instructions in Chapter 7.
7262: 5892: 5789: 5744: 5557: 5156: 4798: 4794: 4572: 3240:"IPR Details: The United States of America as represented by the National Security Agency's general license statement" 2945: 2270: 796: 267: 196: 53: 45: 4171:
Florian Mendel; Tomislav Nad; Martin Schläffer (2013). "Improving Local Collisions: New Attacks on Reduced SHA-256".
4707:, 834 KB) – Current version of the Secure Hash Standard (SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512), August 2015 4070:
Kazumaro Aoki; Jian Guo; Krystian Matusiewicz; Yu Sasaki & Lei Wang (2009). "Preimages for Step-Reduced SHA-2".
6725: 6362: 5668: 4771: 3971: 3247: 1170: 961:
Some of the applications that use cryptographic hashes, such as password storage, are only minimally affected by a
4277: 4241: 4147: 3290: 3161: 3116: 289:. The SHA-2 family consists of six hash functions with digests (hash values) that are 224, 256, 384 or 512 bits: 7277: 7115: 6897: 6885: 6851: 6826: 6806: 6481: 6471: 6283: 5840: 5784: 5413: 5052: 4491: 4399: 1080: 760: 6909: 6856: 6776: 6496: 5774: 5764: 5619: 5392: 5228: 4927: 4922: 4704: 4425: 3947:
Alexander Sotirov, Marc Stevens, Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, Benne de Weger,
3272: 1489:
Even a small change in the message will (with overwhelming probability) result in a different hash, due to the
996: 981: 802: 271: 129: 4310: 3717: 3536: 6534: 6410: 6395: 6010: 5769: 5759: 5562: 5522: 5515: 5505: 5500: 5315: 5135: 4710: 2262: 247: 717: 333:
One iteration in a SHA-2 family compression function. The blue components perform the following operations:
7376: 6791: 6637: 6524: 6367: 6352: 6337: 6263: 6204: 6163: 5882: 5510: 5423: 4809: 4172: 3889: 3839: 875: 801:
The SHA-2 hash function is implemented in some widely used security applications and protocols, including
768: 261: 49: 33: 3658: 1474:
0x 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b
7272: 7206: 7161: 7120: 7004: 6936: 6846: 6801: 6461: 6431: 6372: 6184: 6158: 6149: 5902: 5897: 5887: 5817: 5663: 5609: 5438: 5088: 5042: 4932: 4890: 4875: 4857: 95: 2788:
More detailed performance measurements on modern processor architectures are given in the table below.
3489:
Lucas Daudt Franck; Gabriel Augusto Ginja; João Paulo Carmo; Jose A. Afonso; Maximiliam Luppe (2024).
3268: 1916:(The second 32 bits of the fractional parts of the square roots of the 9th through 16th primes 23..53) 1614:
Extend the first 16 words into the remaining 48 words w[16..63] of the message schedule array:
6999: 6968: 6466: 6390: 6357: 6342: 6268: 5779: 5703: 5108: 5012: 4962: 4937: 3611: 3076: 3028:: Available since 2005 as part of the Message-Security-Assist Extensions 1 (SHA-256) and 2 (SHA-512) 3010: 806: 745: 220: 3801: 7422: 7084: 6647: 6400: 6332: 5542: 5433: 5310: 5259: 5198: 5017: 4977: 4957: 4177:. Lecture Notes in Computer Science. Vol. 7881. Springer Berlin Heidelberg. pp. 262–278. 4074:. Lecture Notes in Computer Science. Vol. 5912. Springer Berlin Heidelberg. pp. 578–597. 810: 239: 4339: 7329: 7267: 7074: 6963: 6451: 6405: 5956: 5927: 5907: 5648: 5632: 5579: 5367: 5351: 5300: 4885: 4747:: "US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)"; contains sample C implementation 4120:. Lecture Notes in Computer Science. Vol. 6477. Springer Berlin Heidelberg. pp. 56–75. 3969:
Converting Meet-in-the-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2
3423:
Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths
3395: 2782: 939: 915: 844:. Unix and Linux vendors are moving to using 256- and 512-bit SHA-2 for secure password hashing. 3988: 3967:
Ji Li, Takanori Isobe and Kyoji Shibutani, Sony China Research Laboratory and Sony Corporation,
1436:
Implementations of all FIPS-approved security functions can be officially validated through the
4618:"Proposed Revision of Federal Information Processing Standard (FIPS) 180, Secure Hash Standard" 7221: 7176: 6708: 6189: 5917: 5912: 5708: 5698: 5569: 5244: 4196: 4186: 4139: 4129: 4093: 4083: 4033: 4002: 3756: 3566: 2778: 2774: 973: 899: 836:
message signing standard; SHA-512 is part of a system to authenticate archival video from the
3890:"An update to our SHA-1 deprecation roadmap – Microsoft Edge Dev BlogMicrosoft Edge Dev Blog" 1608:(The initial values in w[0..63] don't matter, so many implementations zero them here) 1605:
each chunk create a 64-entry message schedule array w[0..63] of 32-bit words
712:
The bitwise rotation uses different constants for SHA-512. The given numbers are for SHA-256.
7412: 7335: 7079: 7039: 7034: 6929: 6866: 6816: 6796: 6652: 6632: 6602: 6327: 6322: 6303: 6060: 5643: 5331: 5285: 5047: 4178: 4121: 4075: 4041: 3994: 3601: 3512: 3502: 2254: 1490: 962: 318: 88: 4542: 3860: 1937:
to extend the message schedule array w, the loop is from 16 to 79 instead of from 16 to 63,
7351: 7307: 7146: 7054: 6836: 6786: 6597: 5346: 5295: 5290: 5078: 3975: 3955: 3224: 2975: 2274: 1795:
temp1 d := c c := b b := a a := temp1
1205: 1004: 967: 955: 943: 938:, finding a message that corresponds to a given message digest can always be done using a 314: 3687: 3558: 1525:
for the SHA-256 algorithm follows. Note the great increase in mixing between bits of the
4353: 7389: 7366: 7156: 7014: 6994: 6662: 6592: 6542: 6446: 6223: 6194: 5966: 5961: 5932: 5863: 5718: 5638: 5599: 5547: 5532: 5336: 5064: 4403: 3993:, Lecture Notes in Computer Science, vol. 5365, Springer-Verlag, pp. 91–103, 3025: 1549:
Note 4: Big-endian convention is used when expressing the constants in this pseudocode,
951: 935: 903: 860: 848: 510:{\displaystyle \operatorname {Ma} (A,B,C)=(A\land B)\oplus (A\land C)\oplus (B\land C)} 4720: 1534:
Note 1: All variables are 32 bit unsigned integers and addition is calculated modulo 2
704:{\displaystyle \Sigma _{1}(E)=(E\!\ggg \!6)\oplus (E\!\ggg \!11)\oplus (E\!\ggg \!25)} 607:{\displaystyle \Sigma _{0}(A)=(A\!\ggg \!2)\oplus (A\!\ggg \!13)\oplus (A\!\ggg \!22)} 7437: 7186: 7099: 7059: 7044: 6715: 5981: 5971: 5799: 5754: 5713: 5693: 5589: 5552: 5527: 5428: 5305: 5007: 895: 856: 231: 4227:"Branching Heuristics in Differential Collision Search with Applications to SHA-512" 3370: 3369:
Barker, Elaine; Barker, William; Burr, William; Polk, W.; Smid, Miles (2012-07-10).
2171:
Sample C implementation for SHA-2 family of hash functions can be found in RFC 
1791:
maj h := g g := f f := e e := d
7394: 7242: 7237: 7181: 7089: 6118: 6005: 5749: 5594: 5584: 5574: 5537: 5486: 4573:"ARM Cortex-A53 MPCore Processor Technical Reference Manual Cryptography Extension" 814: 307: 4513: 1300:
Branching Heuristics in Differential Collision Search with Applications to SHA-512
4182: 4079: 3341: 7384: 7166: 7069: 6861: 6750: 6622: 6486: 5728: 5418: 5264: 5193: 5189: 5098: 4744: 4737: 4125: 3998: 3614: 3597:
Use of SHA-2 Algorithms with RSA in DNSKEY and RRSIG Resource Records for DNSSEC
3595: 3422: 3016: 2172: 914:
update, after problems with web-based user interfaces of some router models and
910:
disabled SHA-1 in early January 2016, but had to re-enable it temporarily via a
4455: 2960: 7151: 7049: 7019: 6781: 6672: 6617: 6504: 6456: 6382: 6084: 6079: 5877: 5688: 5658: 5653: 5614: 4045: 3507: 3490: 3459: 1522: 752: 4200: 4143: 4097: 3948: 3628: 3570: 2122:
equal to 384 is not allowed, instead SHA-384 should be used as specified, and
906:
would stop honoring public SHA-1-signed TLS certificates from February 2017.
7064: 7009: 6612: 6514: 6441: 6347: 6199: 5678: 5093: 4407: 3716:
Computer Security Division, Information Technology Laboratory (2017-01-04).
3100:
Dmitry Khovratovich, Christian Rechberger & Alexandra Savelieva (2011).
3032: 2965: 1934:
the message schedule array w has 80 64-bit words instead of 64 32-bit words,
4880: 4609:
Henri Gilbert, Helena Handschuh: Security Analysis of SHA-256 and Sisters.
4475: 3396:"NIST.gov – Computer Security Division – Computer Security Resource Center" 411:{\displaystyle \operatorname {Ch} (E,F,G)=(E\land F)\oplus (\neg E\land G)} 3447: 980:
this is possible; until the end of 2008, it was possible to create forged
317:
for 52 out of 64 rounds of SHA-256 or 57 out of 80 rounds of SHA-512, and
7361: 7356: 7094: 6607: 6587: 6567: 6557: 6552: 6476: 6436: 6415: 6278: 6258: 6252: 6232: 6209: 6179: 6109: 6099: 6094: 6054: 6045: 6030: 6025: 6020: 5922: 5723: 5683: 5372: 5269: 5254: 5249: 5239: 5203: 5123: 5037: 4917: 4034:"A combinatorial analysis of recent attacks on step reduced SHA-2 family" 3968: 3325: 3217: 3060: 3006:
Hardware acceleration is provided by the following processor extensions:
2985: 2970: 2955: 1486:
0x c672b8d1ef56ed28ab87c3622c5114069bdd3ad7b8f9737498d0c01ecef0967a
1470:
0x e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
242:
for 57 out of 80 rounds of SHA-512, and 52 out of 64 rounds for SHA-256.
180: 4666: 3239: 7346: 7029: 6952: 6755: 6720: 6677: 6572: 6547: 6519: 6293: 6035: 6000: 5208: 5164: 4942: 4487: 4372: 4266: 4226: 4112: 3146: 3101: 3000: 2990: 911: 907: 883:
National Institute of Standards and Technology says, "Federal agencies
852: 4675:– SHA256 Generator – Also serves other critical secure hash algorithms 3517: 2187:
means the "internal hash sum" after each compression of a data block.
1544:
Note 3: The compression function uses 8 working variables, a through h
17: 7191: 6730: 6657: 6577: 6562: 6509: 6313: 6247: 6139: 6089: 6070: 5604: 5377: 5118: 5113: 5083: 5073: 5032: 5027: 5022: 5002: 4997: 4972: 4967: 4952: 4912: 4714: 4416: 3606: 2995: 2816: 1559:
the first word of the input message "abc" after padding is 0x61626380
1554:
and when parsing message block data from bytes to words, for example,
868: 841: 829: 818: 184: 3102:"Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family" 1928:
the initial hash values and round constants are extended to 64 bits,
5832: 4302: 4265:
Christoph Dobraunig; Maria Eichlseder & Florian Mendel (2016).
3688:"What Is SHA-256 And How Is It Related to Bitcoin? - Mycryptopedia" 3532: 1611:
copy chunk into first 16 words w of the message schedule array
7341: 6760: 6698: 6682: 6642: 6627: 6582: 6298: 6123: 5103: 4992: 4947: 4895: 4852: 4841: 3460:"NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition" 2611: 2399: 2349: 2161: 1883: 1198:
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
822: 784: 328: 286: 166: 162: 158: 77: 69: 65: 4225:
Maria Eichlseder and Florian Mendel and Martin Schläffer (2014).
1514:
0x 619cba8e8e05826e9b8c519c0a5c68f4fb653e8a3d8aa04bb2c8cd4c
1503:
0x 730e109bd7a8a32b1cb9d9a09aa2325d2430587ddbc0c38bad911525
1482:
0x 6ed0dd02806fa89e25de060c19d3ac86cabb87d6a0ddd05c333b84f4
1466:
0x d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f
1460:
Hash values of an empty string (i.e., a zero-length input text).
6015: 5937: 5218: 5213: 5184: 5179: 5143: 3751: 3065: 1000: 864: 833: 329: 6925: 5836: 5459: 4767: 4750: 4672: 3831: 3371:
Recommendation for Key Management, Part 1: General (Revision 3)
1946:
the appended length of the message (before pre-processing), in
988:
collision which would be accepted by widely used web browsers.
6703: 6667: 6273: 4987: 4982: 4835: 3718:"NIST Policy on Hash Functions – Hash Functions | CSRC | CSRC" 3666: 3342:
Recommendation for Applications Using Approved Hash Algorithms
2941:
Below is a list of cryptography libraries that support SHA-2:
2807: 2294: 985: 931: 890:
after 2010 was hoped to accelerate migration away from SHA-1.
3949:
MD5 considered harmful today: Creating a rogue CA certificate
3559:"A Tool to Verify Digital Records, Even as Technology Shifts" 2104:
the output is constructed by truncating the concatenation of
278:, from a one-way compression function itself built using the 1940:
the round constants are based on the first 80 primes 2..409,
293:
SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
274:(NSA) and first published in 2001. They are built using the 244:
Pseudo-collision attack against up to 46 rounds of SHA-256.
3920:"Firefox: Mozilla schaltet SHA-1 ab … und direkt wieder an" 2064:
are different (taken from the 9th through 16th primes), and
6921: 3425:(Report). National Institute of Standards and Technology. 3373:(Report). National Institute of Standards and Technology. 3344:(Report). National Institute of Standards and Technology. 1261:
Improving Local Collisions: New Attacks on Reduced SHA-256
787:, in 2012. The SHA-3 algorithm is not derived from SHA-2. 4660: 855:, use SHA-256 for verifying transactions and calculating 285:
SHA-2 includes significant changes from its predecessor,
3491:"Custom ASIC Design for SHA-256 Using Open-Source Tools" 2128:
values 224 and 256 are especially mentioned as approved.
4663:– SHAChecker to check one's SSL compatibility for SHA-2 838:
International Criminal Tribunal of the Rwandan genocide
27:
Set of cryptographic hash functions designed by the NSA
5625:
Cryptographically secure pseudorandom number generator
3147:"Higher-Order Differential Attack on Reduced SHA-256" 3140: 3138: 3136: 720: 621: 524: 425: 341: 4755: 1943:
the word size used for calculations is 64 bits long,
736:
is addition modulo 2 for SHA-256, or 2 for SHA-512.
7375: 7318: 7291: 7255: 7230: 7214: 7205: 7139: 7108: 6987: 6769: 6743: 6691: 6533: 6495: 6424: 6381: 6312: 6222: 6172: 6148: 6132: 6108: 6069: 6044: 5990: 5980: 5946: 5870: 5737: 5493: 5406: 5360: 5324: 5278: 5227: 5155: 5132: 5061: 4905: 4866: 4828: 4406:; Karpman, Pierre; Albertini, Ange; Markov, Yarik. 2773:In the bitwise operations column, "Rot" stands for 1921:SHA-512 is identical in structure to SHA-256, but: 1802:
Add the compressed chunk to the current hash value:
1679:
Initialize working variables to current hash value:
1163:
Higher-Order Differential Attack on Reduced SHA-256
229: 219: 205: 195: 190: 172: 153: 135: 125: 120: 59: 39: 32: 4476:Measurements of hash functions, indexed by machine 4274:International Association for Cryptologic Research 3071:International Association for Cryptologic Research 2144:", substituted with the decimal representation of 728: 703: 606: 509: 410: 3990:New collision attacks against up to 24-step SHA-2 3013:: Available on some Intel and AMD x86 processors. 2152:is the same as SHA-512 except its initial values 1664:10) w[i] := w[i-16] 1598:Process the message in successive 512-bit chunks: 1585:of the cube roots of the first 64 primes 2..311): 1572:of the square roots of the first 8 primes 2..19): 1037:New Collision Attacks Against Up To 24-step SHA-2 954:, requires on average only 2 evaluations using a 694: 690: 674: 670: 654: 650: 597: 593: 577: 573: 557: 553: 4032:Sanadhya, Somitra Kumar; Sarkar, Palash (2009). 3987:Sanadhya, Somitra Kumar; Sarkar, Palash (2008), 1953:the shift and rotate amounts used are different. 4679:Specifications for a Secure Hash Standard (SHS) 3095: 3093: 3091: 2085:SHA-512/t is identical to SHA-512 except that: 797:Cryptographic hash function § Applications 4301:Li, Yingxin; Liu, Fukang; Wang, Gaoli (2024). 3421:Barker, Elaine; Roginsky, Allen (2011-01-13). 2052:SHA-384 is identical to SHA-512, except that: 1889:SHA-224 is identical to SHA-256, except that: 1442:National Institute of Standards and Technology 867:SHA-2 accelerator chips has led to the use of 840:. SHA-256 and SHA-512 are proposed for use in 763:(starting from the publication date in 2011). 304:National Institute of Standards and Technology 6937: 5848: 5471: 4779: 4652:Descriptions of SHA-256, SHA-384, and SHA-512 4371:Tao, Xie; Liu, Fanbao; Feng, Dengguo (2013). 3448:Announcing Approval of FIPS Publication 180-4 3326:Announcing Approval of FIPS Publication 180-3 3218:Announcing Approval of FIPS Publication 180-2 3145:Mario Lamberger & Florian Mendel (2011). 2209: 1624:16 to 63 s0 := (w[i-15] 946:and may or may not be practical depending on 96: 8: 4740:: "A 224-bit One-way Hash Function: SHA-224" 3861:"The unofficial Chrome SHA1 deprecation FAQ" 2080:SHA-384 initial hash values (in big-endian): 1958:SHA-512 initial hash values (in big-endian): 1913:SHA-224 initial hash values (in big endian): 1127:Advanced meet-in-the-middle preimage attacks 115: 4303:"New Records in Collision Attacks on SHA-2" 1925:the message is broken into 1024-bit chunks, 1507:The quick brown fox jumps over the lazy dog 1499:The quick brown fox jumps over the lazy dog 776:NIST revised SP800-107 in the same manner. 7211: 6944: 6930: 6922: 6904: 6688: 5987: 5855: 5841: 5833: 5478: 5464: 5456: 4786: 4772: 4764: 4760: 4756: 4701:FIPS PUB 180-4: Secure Hash Standard (SHS) 3364: 3362: 3335: 3333: 3046:Comparison of cryptographic hash functions 2216: 2202: 1840:Produce the final hash value (big-endian): 942:search in 2 evaluations. This is called a 313:As of 2011, the best public attacks break 103: 89: 4267:"Analysis of SHA-512/224 and SHA-512/256" 3605: 3533:"Verifying authenticity of Debian images" 3516: 3506: 1375:New Records in Collision Attacks on SHA-2 719: 626: 620: 529: 523: 424: 340: 2790: 2195: 1009: 297:Federal Information Processing Standards 7131:List of people in blockchain technology 4174:Advances in Cryptology – EUROCRYPT 2013 4114:Advances in Cryptology - ASIACRYPT 2010 4072:Advances in Cryptology – ASIACRYPT 2009 3783:. Microsoft Corporation. Archived from 3778:"Overview of Windows XP Service Pack 3" 3087: 1432:Cryptographic Module Validation Program 1325:Analysis of SHA-512/224 and SHA-512/256 2067:the output is constructed by omitting 1950:, is a 128-bit big-endian integer, and 1904:the output is constructed by omitting 1644:3) s1 := (w[i-2] 114: 29: 7454:National Security Agency cryptography 6822:Decentralized autonomous organization 4494:from the original on 15 February 2015 4426:"Announcing the first SHA1 collision" 3402:from the original on 9 September 2017 3187:"On the Secure Hash Algorithm family" 2226: 1882:values can be optimized the same way 1446:Communications Security Establishment 729:{\displaystyle \color {red}\boxplus } 7: 7418: 6892: 4553:from the original on 4 February 2019 3234: 3232: 3212: 3210: 3185:Penard, Wouter; van Werkhoven, Tim. 3051:Comparison of cryptography libraries 1577:Initialize array of round constants: 321:for 46 out of 64 rounds of SHA-256. 4456:"The Keccak sponge function family" 3446:Federal Register Notice 2012-5400, 1747:w[i] S0 := (a 878:required by law for use in certain 828:SHA-256 is used for authenticating 4409:The first collision for full SHA-1 3324:Federal Register Notice E8-24743, 3216:Federal Register Notice 02-21599, 2785:in some fashion except for SHA-3. 1931:there are 80 rounds instead of 64, 1601:break message into 512-bit chunks 623: 526: 393: 25: 6832:Distributed ledger technology law 4697:site for the Secure Hash Standard 3470:from the original on 2 April 2015 3291:"FIPS 180-2 with Change Notice 1" 2930:University of Illinois at Chicago 2781:. All of these algorithms employ 721: 302:SHA-2 was first published by the 282:from a specialized block cipher. 246:SHA-256 and SHA-512 are prone to 214:Davies–Meyer compression function 7417: 7408: 7407: 6903: 6891: 6880: 6879: 5813: 5812: 4711:Test vectors for SHA-256/384/512 4681:– Draft for proposed SHS (SHA-0) 4628:(131): 35317–35318. 1994-07-11. 4516:Supported SSL / TLS ciphersuites 2134:SHA-512/t IV generation function 2099:SHA-512/t IV generation function 2009:41) s0 := (w[i-15] 1073:Preimages for step-reduced SHA-2 4751:SHA-256 algorithm demonstration 4731:NIST Cryptographic Hash Project 4632:from the original on 2020-07-28 4579:from the original on 2020-06-01 4524:from the original on 2019-05-12 4313:from the original on 2024-03-02 4283:from the original on 2017-07-15 4247:from the original on 2022-01-20 4207:from the original on 2018-11-06 4153:from the original on 2022-03-03 4052:from the original on 2023-08-02 4038:Cryptography and Communications 4015:from the original on 2022-01-21 3930:from the original on 2023-08-28 3900:from the original on 2016-11-28 3871:from the original on 2023-08-28 3842:from the original on 2017-03-01 3812:from the original on 2023-08-07 3728:from the original on 2023-08-28 3698:from the original on 2018-09-17 3659:"Bitcoin Does Not Waste Energy" 3639:from the original on 2023-08-20 3577:from the original on 2023-09-19 3539:from the original on 2024-02-19 3429:from the original on 2023-08-28 3377:from the original on 2023-08-28 3348:from the original on 2023-08-28 3307:from the original on 2017-08-09 3250:from the original on 2016-06-16 3167:from the original on 2022-12-22 3122:from the original on 2022-02-15 1843:digest := hash := h0 1685:Compression function main loop: 7283:2020 Twitter account hijacking 5674:Information-theoretic security 5383:NIST hash function competition 4611:Selected Areas in Cryptography 4234:IACR Cryptology ePrint Archive 3154:IACR Cryptology ePrint Archive 3109:IACR Cryptology ePrint Archive 3056:Hash function security summary 2164:with the hexadecimal constant 2029:7) s1 := (w[i-2] 1695:0 to 63 S1 := (e 926:For a hash function for which 871:-based proof-of-work schemes. 783:selected a new hash function, 781:NIST hash function competition 698: 684: 678: 664: 658: 644: 638: 632: 601: 587: 581: 567: 561: 547: 541: 535: 504: 492: 486: 474: 468: 456: 450: 432: 405: 390: 384: 372: 366: 348: 270:designed by the United States 1: 7126:List of bitcoin organizations 4721:Test vectors for SHA-1, SHA-2 3629:"Unix crypt with SHA-256/512" 3021:ARMv8 Cryptography Extensions 2928:Testing was performed by the 2140:on the ASCII string "SHA-512/ 832:software packages and in the 7444:Cryptographic hash functions 7300:The Rise and Rise of Bitcoin 5388:Password Hashing Competition 4799:message authentication codes 4795:Cryptographic hash functions 4374:Fast Collision Attack on MD5 4338:. 2017-06-16. Archived from 4183:10.1007/978-3-642-38348-9_16 4080:10.1007/978-3-642-10366-7_34 3918:online, heise (2016-01-08). 3802:"Gradually Sunsetting SHA-1" 3557:Markoff, John (2009-01-27). 2197:Comparison of SHA functions 1787:c) temp2 := S0 922:Cryptanalysis and validation 268:cryptographic hash functions 7263:Bitcoin scalability problem 5893:Cryptographic hash function 5790:Message authentication code 5745:Cryptographic hash function 5558:Cryptographic hash function 5342:Merkle–Damgård construction 4126:10.1007/978-3-642-17373-8_4 3999:10.1007/978-3-540-89754-5_8 2192:Merkle–Damgård construction 2179:Comparison of SHA functions 1767:22) maj := (a 1731:g) temp1 := h 276:Merkle–Damgård construction 210:Merkle–Damgård construction 141:; 23 years ago 7470: 5669:Harvest now, decrypt later 4691:CSRC Cryptographic Toolkit 4685:Secure Hash Standard (SHS) 3958:, accessed March 29, 2009. 3340:Dang, Quynh (2012-08-24). 2189: 1715:25) ch := (e 1429: 794: 201:224, 256, 384, or 512 bits 7403: 7278:2018 Bitcoin bomb threats 7273:2018 cryptocurrency crash 7116:List of bitcoin companies 6959: 6875: 6852:Initial exchange offering 6827:Decentralized application 6807:Cryptocurrency in Nigeria 5808: 5785:Post-quantum cryptography 5455: 4805: 4763: 4759: 4382:Cryptology ePrint Archive 4307:Cryptology ePrint Archive 4046:10.1007/s12095-009-0011-5 3508:10.3390/computers13010009 2879: 2873: 2830: 2825: 2703: 2664: 2659: 2643: 2608: 2513: 2510: 2507: 2500: 2421: 2396: 2382: 2371: 2368: 2365: 2358: 2355: 2346: 2292: 2279: 2268: 2260: 2252: 2249: 2246: 2241: 2234: 2229: 1591:Pre-processing (Padding): 1529:words compared to SHA-1. 1384: 1381: 1378: 1373: 1334: 1331: 1328: 1323: 1298: 1267: 1264: 1259: 1234: 1209: 1204: 1201: 1196: 1177: 1174: 1169: 1166: 1161: 1136: 1133: 1130: 1125: 1106: 1087: 1084: 1079: 1076: 1071: 1046: 1043: 1040: 1035: 237: 84: 64: 44: 6857:List of cryptocurrencies 6744:Crypto service companies 6535:Cryptocurrency exchanges 5775:Quantum key distribution 5765:Authenticated encryption 5620:Random number generation 5136:key derivation functions 3273:National Security Agency 2263:length extension attacks 2089:the initial hash values 2056:the initial hash values 1967:SHA-512 Sum & Sigma: 1962:SHA-512 round constants: 1893:the initial hash values 1007:pseudo-preimage attack. 874:SHA-1 and SHA-2 are the 615:     518:     419:     335:     272:National Security Agency 248:length extension attacks 130:National Security Agency 5770:Public-key cryptography 5760:Symmetric-key algorithm 5563:Key derivation function 5523:Cryptographic primitive 5516:Authentication protocol 5506:Outline of cryptography 5501:History of cryptography 5414:Hash-based cryptography 5316:Length extension attack 2777:, and "Shr" stands for 1874:The computation of the 1564:Initialize hash values: 7377:Bitcoin in El Salvador 6792:Complementary currency 5898:Decentralized exchange 5883:Cryptocurrency tumbler 5511:Cryptographic protocol 5424:Message authentication 4687:– Proposed SHS (SHA-0) 4673:SHA-256 Hash Generator 2227:Algorithm and variant 1884:as described for SHA-1 1581:(first 32 bits of the 1568:(first 32 bits of the 1307:Heuristic differential 984:certificates using an 876:Secure Hash Algorithms 737: 730: 705: 608: 511: 412: 280:Davies–Meyer structure 34:Secure Hash Algorithms 7162:Cryptocurrency wallet 7121:List of bitcoin forks 6979:Environmental effects 6847:Initial coin offering 6802:Cryptocurrency bubble 6333:Basic Attention Token 5903:Decentralized finance 5888:Cryptocurrency wallet 5664:End-to-end encryption 5610:Cryptojacking malware 4332:"SHS Validation List" 2190:Further information: 1440:, jointly run by the 999:2012, researchers at 795:Further information: 731: 706: 609: 512: 413: 332: 262:Secure Hash Algorithm 238:A 2011 attack breaks 7000:Andreas Antonopoulos 6842:Environmental impact 6812:Cryptocurrency scams 5780:Quantum cryptography 5704:Trusted timestamping 4669:– SHA-256 Calculator 4474:SUPERCOP Benchmarks 4430:Google Security Blog 4415:(Technical report). 4384:(Technical report). 4354:"Measurements table" 3398:. 29 December 2016. 3077:Trusted timestamping 3011:Intel SHA extensions 2183:In the table below, 1833:g h7 := h7 1829:f h6 := h6 1825:e h5 := h5 1821:d h4 := h4 1817:c h3 := h3 1813:b h2 := h2 1809:a h1 := h1 746:Secure Hash Standard 718: 619: 522: 423: 339: 319:collision resistance 7449:Checksum algorithms 6497:Inactive currencies 5543:Cryptographic nonce 5311:Side-channel attack 4733:– SHA-3 competition 3836:SHAAAAAAAAAAAAA.com 3194:staff.science.uu.nl 2779:right logical shift 2372:And, Xor, Or, Rot, 2322:And, Xor, Or, Rot, 2223: 1426:Official validation 916:security appliances 315:preimage resistance 240:preimage resistance 117: 7330:Bitcoin Foundation 7268:History of bitcoin 7075:Cameron Winklevoss 5957:Proof of authority 5928:Non-fungible token 5908:Distributed ledger 5649:Subliminal channel 5633:Pseudorandom noise 5580:Key (cryptography) 5368:CAESAR Competition 5352:HAIFA construction 5301:Brute-force attack 4667:SHA-256 Calculator 4545:Mbed TLS Changelog 3974:2022-02-24 at the 3954:2022-03-23 at the 3657:Bitcoin, Surplus. 3563:The New York Times 3466:. 2 October 2012. 3223:2022-03-14 at the 2665:And, Xor, Rot, Not 2408:(collisions found) 2380:(collisions found) 2330:(collisions found) 2196: 2166:0xa5a5a5a5a5a5a5a5 1989:39) S1 := (e 1901:are different, and 1134:Meet-in-the-middle 1081:Meet-in-the-middle 738: 726: 725: 701: 604: 507: 408: 299:(FIPS) PUB 180-4. 7431: 7430: 7323: 7251: 7250: 7222:Bitcoin Unlimited 7177:Lightning Network 6919: 6918: 6739: 6738: 6218: 6217: 5918:Lightning Network 5830: 5829: 5826: 5825: 5709:Key-based routing 5699:Trapdoor function 5570:Digital signature 5451: 5450: 5447: 5446: 5245:ChaCha20-Poly1305 5062:Password hashing/ 4192:978-3-642-38348-9 4135:978-3-642-17373-8 4089:978-3-642-10366-7 4008:978-3-540-89753-8 3896:. 29 April 2016. 3894:blogs.windows.com 3832:"SHAAAAAAAAAAAAA" 2922: 2921: 2803:Word size (bits) 2794:CPU architecture 2771: 2770: 2261:Security against 2255:collision attacks 2253:Security against 2097:are given by the 2025:(w[i-15] 2017:(w[i-15] 1640:(w[i-15] 1632:(w[i-15] 1527:w[16..63] 1423: 1422: 930:is the number of 900:Internet Explorer 254: 253: 113: 112: 16:(Redirected from 7461: 7421: 7420: 7411: 7410: 7336:Bitcoin Magazine 7321: 7212: 7080:Tyler Winklevoss 7040:Satoshi Nakamoto 6946: 6939: 6932: 6923: 6907: 6906: 6895: 6894: 6883: 6882: 6867:Virtual currency 6817:Digital currency 6797:Crypto-anarchism 6689: 6442:HBAR (Hashgraph) 6425:Other currencies 6061:Ethereum Classic 5988: 5864:Cryptocurrencies 5857: 5850: 5843: 5834: 5816: 5815: 5644:Insecure channel 5480: 5473: 5466: 5457: 5332:Avalanche effect 5286:Collision attack 4829:Common functions 4788: 4781: 4774: 4765: 4761: 4757: 4640: 4638: 4637: 4622:Federal Register 4597: 4594: 4588: 4587: 4585: 4584: 4569: 4563: 4562: 4560: 4558: 4539: 4533: 4532: 4530: 4529: 4510: 4504: 4503: 4501: 4499: 4484: 4478: 4472: 4466: 4465: 4463: 4462: 4452: 4446: 4442: 4436: 4433: 4420: 4414: 4396: 4390: 4389: 4379: 4368: 4362: 4361: 4350: 4344: 4343: 4328: 4322: 4321: 4319: 4318: 4298: 4292: 4291: 4289: 4288: 4282: 4271: 4262: 4256: 4255: 4253: 4252: 4246: 4231: 4222: 4216: 4215: 4213: 4212: 4168: 4162: 4161: 4159: 4158: 4152: 4119: 4108: 4102: 4101: 4067: 4061: 4060: 4058: 4057: 4029: 4023: 4022: 4021: 4020: 3984: 3978: 3965: 3959: 3945: 3939: 3938: 3936: 3935: 3915: 3909: 3908: 3906: 3905: 3886: 3880: 3879: 3877: 3876: 3865:Filippo Valsorda 3857: 3851: 3850: 3848: 3847: 3827: 3821: 3820: 3818: 3817: 3798: 3792: 3791: 3790:on May 30, 2008. 3789: 3782: 3774: 3768: 3767: 3765: 3764: 3755:. Archived from 3747:"Secure Hashing" 3743: 3737: 3736: 3734: 3733: 3713: 3707: 3706: 3704: 3703: 3684: 3678: 3677: 3675: 3674: 3665:. Archived from 3654: 3648: 3647: 3645: 3644: 3625: 3619: 3618: 3609: 3607:10.17487/RFC5702 3600:. October 2009. 3592: 3586: 3585: 3583: 3582: 3554: 3548: 3547: 3545: 3544: 3529: 3523: 3522: 3520: 3510: 3486: 3480: 3479: 3477: 3475: 3456: 3450: 3444: 3438: 3437: 3435: 3434: 3418: 3412: 3411: 3409: 3407: 3392: 3386: 3385: 3383: 3382: 3366: 3357: 3356: 3354: 3353: 3337: 3328: 3322: 3316: 3315: 3313: 3312: 3306: 3295: 3287: 3281: 3280: 3279: 3275: 3265: 3259: 3258: 3256: 3255: 3244:IETF Datatracker 3236: 3227: 3214: 3205: 3204: 3202: 3196:. Archived from 3191: 3182: 3176: 3175: 3173: 3172: 3166: 3151: 3142: 3131: 3130: 3128: 3127: 3121: 3106: 3097: 2827:Intel Ivy Bridge 2791: 2783:modular addition 2757: 2750: 2730: 2723: 2662: 2648: 2614: 2601: 2596: 2575: 2569: 2527: 2519: 2518:Add (mod 2) 2505: 2463: 2462:Add (mod 2) 2449: 2427: 2402: 2375: 2374:Add (mod 2) 2363: 2352: 2325: 2324:Add (mod 2) 2318: 2308: 2280:First published 2224: 2218: 2211: 2204: 2167: 2159: 2155: 2150:modified SHA-512 2138:modified SHA-512 2111: 2107: 2096: 2092: 2081: 2074: 2070: 2063: 2059: 2045:(w[i-2] 2037:(w[i-2] 1968: 1963: 1959: 1917: 1914: 1907: 1900: 1896: 1881: 1877: 1842: 1804: 1687: 1681: 1660:(w[i-2] 1652:(w[i-2] 1616: 1610: 1600: 1593: 1586: 1583:fractional parts 1579: 1573: 1570:fractional parts 1566: 1561: 1556: 1551: 1546: 1541: 1536: 1528: 1513: 1511: 1502: 1491:avalanche effect 1485: 1481: 1477: 1473: 1469: 1465: 1410:Pseudo-collision 1360:Pseudo-collision 1310:Pseudo-collision 1285:Pseudo-collision 1175:Pseudo-collision 1010: 970: 963:collision attack 849:cryptocurrencies 735: 733: 732: 727: 710: 708: 707: 702: 631: 630: 613: 611: 610: 605: 534: 533: 516: 514: 513: 508: 417: 415: 414: 409: 149: 147: 142: 118: 105: 98: 91: 30: 21: 7469: 7468: 7464: 7463: 7462: 7460: 7459: 7458: 7434: 7433: 7432: 7427: 7399: 7371: 7352:Canaan Creative 7322:(not exchanges) 7320: 7314: 7287: 7247: 7226: 7201: 7147:Bitcoin network 7135: 7104: 7055:Vitalik Buterin 7005:Brian Armstrong 6983: 6955: 6950: 6920: 6915: 6871: 6837:Double-spending 6787:Blockchain game 6765: 6735: 6687: 6529: 6491: 6420: 6377: 6308: 6214: 6168: 6144: 6128: 6104: 6065: 6040: 5976: 5942: 5866: 5861: 5831: 5822: 5804: 5733: 5489: 5484: 5443: 5402: 5361:Standardization 5356: 5347:Sponge function 5320: 5296:Birthday attack 5291:Preimage attack 5274: 5230: 5223: 5151: 5134: 5133:General purpose 5128: 5063: 5057: 4906:Other functions 4901: 4868:SHA-3 finalists 4862: 4824: 4801: 4792: 4648: 4643: 4635: 4633: 4616: 4613:2003: pp175–193 4605: 4603:Further reading 4600: 4595: 4591: 4582: 4580: 4571: 4570: 4566: 4556: 4554: 4541: 4540: 4536: 4527: 4525: 4512: 4511: 4507: 4497: 4495: 4486: 4485: 4481: 4473: 4469: 4460: 4458: 4454: 4453: 4449: 4443: 4439: 4423: 4417:Google Research 4412: 4404:Bursztein, Elie 4398: 4397: 4393: 4377: 4370: 4369: 4365: 4352: 4351: 4347: 4330: 4329: 4325: 4316: 4314: 4300: 4299: 4295: 4286: 4284: 4280: 4269: 4264: 4263: 4259: 4250: 4248: 4244: 4229: 4224: 4223: 4219: 4210: 4208: 4193: 4170: 4169: 4165: 4156: 4154: 4150: 4136: 4117: 4110: 4109: 4105: 4090: 4069: 4068: 4064: 4055: 4053: 4031: 4030: 4026: 4018: 4016: 4009: 3986: 3985: 3981: 3976:Wayback Machine 3966: 3962: 3956:Wayback Machine 3946: 3942: 3933: 3931: 3917: 3916: 3912: 3903: 3901: 3888: 3887: 3883: 3874: 3872: 3859: 3858: 3854: 3845: 3843: 3829: 3828: 3824: 3815: 3813: 3800: 3799: 3795: 3787: 3780: 3776: 3775: 3771: 3762: 3760: 3745: 3744: 3740: 3731: 3729: 3715: 3714: 3710: 3701: 3699: 3686: 3685: 3681: 3672: 3670: 3663:Surplus Bitcoin 3656: 3655: 3651: 3642: 3640: 3627: 3626: 3622: 3594: 3593: 3589: 3580: 3578: 3556: 3555: 3551: 3542: 3540: 3531: 3530: 3526: 3488: 3487: 3483: 3473: 3471: 3458: 3457: 3453: 3445: 3441: 3432: 3430: 3420: 3419: 3415: 3405: 3403: 3394: 3393: 3389: 3380: 3378: 3368: 3367: 3360: 3351: 3349: 3339: 3338: 3331: 3323: 3319: 3310: 3308: 3304: 3293: 3289: 3288: 3284: 3277: 3267: 3266: 3262: 3253: 3251: 3238: 3237: 3230: 3225:Wayback Machine 3215: 3208: 3200: 3189: 3184: 3183: 3179: 3170: 3168: 3164: 3149: 3144: 3143: 3134: 3125: 3123: 3119: 3104: 3099: 3098: 3089: 3085: 3042: 2939: 2937:Implementations 2775:rotate no carry 2766: 2761: 2755: 2753: 2744: 2743: 2734: 2725: 2724: 2718: 2712: 2700: 2698: 2696: 2691: 2689: 2687: 2682: 2680: 2678: 2673: 2671: 2669: 2660: 2656: 2654: 2652: 2646: 2645: 2640: 2638: 2636: 2629: 2625: 2621: 2610: 2599: 2594: 2590: 2585: 2580: 2573: 2571: 2567: 2525: 2517: 2515: 2503: 2502: 2487: 2482: 2477: 2472: 2467: 2461: 2459: 2447: 2446: 2441: 2434: 2423: 2407: 2398: 2379: 2373: 2361: 2360: 2348: 2329: 2323: 2316: 2315: 2306: 2305: 2269:Performance on 2265: 2257: 2243: 2238: 2236: 2231: 2222: 2194: 2181: 2165: 2160:have each been 2157: 2153: 2109: 2105: 2094: 2090: 2083: 2079: 2072: 2068: 2061: 2057: 2050: 1966: 1961: 1957: 1919: 1915: 1912: 1905: 1898: 1894: 1879: 1875: 1872: 1838: 1800: 1683: 1677: 1672:w[i-7] 1612: 1606: 1596: 1589: 1580: 1575: 1567: 1562: 1557: 1552: 1547: 1542: 1537: 1532: 1526: 1520: 1515: 1509: 1504: 1496: 1487: 1483: 1479: 1475: 1471: 1467: 1463: 1458: 1444:(NIST) and the 1434: 1428: 1235:Pseudo-preimage 966: 956:birthday attack 944:preimage attack 924: 880:U.S. Government 799: 793: 716: 715: 713: 711: 622: 617: 616: 614: 525: 520: 519: 517: 421: 420: 418: 337: 336: 334: 327: 145: 143: 140: 136:First published 109: 80: 28: 23: 22: 15: 12: 11: 5: 7467: 7465: 7457: 7456: 7451: 7446: 7436: 7435: 7429: 7428: 7426: 7425: 7415: 7404: 7401: 7400: 7398: 7397: 7392: 7387: 7381: 7379: 7373: 7372: 7370: 7369: 7364: 7359: 7354: 7349: 7344: 7339: 7332: 7326: 7324: 7319:Legal entities 7316: 7315: 7313: 7312: 7304: 7295: 7293: 7289: 7288: 7286: 7285: 7280: 7275: 7270: 7265: 7259: 7257: 7253: 7252: 7249: 7248: 7246: 7245: 7240: 7234: 7232: 7228: 7227: 7225: 7224: 7218: 7216: 7209: 7203: 7202: 7200: 7199: 7194: 7189: 7184: 7179: 7174: 7169: 7164: 7159: 7157:Cryptocurrency 7154: 7149: 7143: 7141: 7137: 7136: 7134: 7133: 7128: 7123: 7118: 7112: 7110: 7106: 7105: 7103: 7102: 7097: 7092: 7087: 7082: 7077: 7072: 7067: 7062: 7057: 7052: 7047: 7042: 7037: 7032: 7027: 7022: 7017: 7015:Wences Casares 7012: 7007: 7002: 6997: 6995:Gavin Andresen 6991: 6989: 6985: 6984: 6982: 6981: 6976: 6971: 6966: 6960: 6957: 6956: 6951: 6949: 6948: 6941: 6934: 6926: 6917: 6916: 6914: 6913: 6901: 6889: 6876: 6873: 6872: 6870: 6869: 6864: 6859: 6854: 6849: 6844: 6839: 6834: 6829: 6824: 6819: 6814: 6809: 6804: 6799: 6794: 6789: 6784: 6779: 6773: 6771: 6770:Related topics 6767: 6766: 6764: 6763: 6758: 6753: 6747: 6745: 6741: 6740: 6737: 6736: 6734: 6733: 6728: 6723: 6718: 6713: 6712: 6711: 6701: 6695: 6693: 6686: 6685: 6680: 6675: 6670: 6665: 6660: 6655: 6650: 6645: 6640: 6635: 6630: 6625: 6620: 6615: 6610: 6605: 6600: 6595: 6590: 6585: 6580: 6575: 6570: 6565: 6560: 6555: 6550: 6545: 6539: 6537: 6531: 6530: 6528: 6527: 6522: 6517: 6512: 6507: 6501: 6499: 6493: 6492: 6490: 6489: 6484: 6479: 6474: 6469: 6464: 6459: 6454: 6449: 6444: 6439: 6434: 6428: 6426: 6422: 6421: 6419: 6418: 6413: 6408: 6403: 6398: 6393: 6387: 6385: 6379: 6378: 6376: 6375: 6370: 6365: 6360: 6355: 6350: 6345: 6340: 6335: 6330: 6325: 6319: 6317: 6310: 6309: 6307: 6306: 6301: 6296: 6291: 6286: 6281: 6276: 6271: 6266: 6261: 6256: 6250: 6245: 6240: 6235: 6229: 6227: 6224:Proof of stake 6220: 6219: 6216: 6215: 6213: 6212: 6207: 6202: 6197: 6195:Nervos Network 6192: 6187: 6182: 6176: 6174: 6170: 6169: 6167: 6166: 6161: 6155: 6153: 6146: 6145: 6143: 6142: 6136: 6134: 6130: 6129: 6127: 6126: 6121: 6115: 6113: 6106: 6105: 6103: 6102: 6097: 6092: 6087: 6082: 6076: 6074: 6067: 6066: 6064: 6063: 6058: 6051: 6049: 6042: 6041: 6039: 6038: 6033: 6028: 6023: 6018: 6013: 6008: 6003: 5997: 5995: 5985: 5978: 5977: 5975: 5974: 5969: 5967:Proof of stake 5964: 5962:Proof of space 5959: 5953: 5951: 5944: 5943: 5941: 5940: 5935: 5933:Smart contract 5930: 5925: 5920: 5915: 5910: 5905: 5900: 5895: 5890: 5885: 5880: 5874: 5872: 5868: 5867: 5862: 5860: 5859: 5852: 5845: 5837: 5828: 5827: 5824: 5823: 5821: 5820: 5809: 5806: 5805: 5803: 5802: 5797: 5795:Random numbers 5792: 5787: 5782: 5777: 5772: 5767: 5762: 5757: 5752: 5747: 5741: 5739: 5735: 5734: 5732: 5731: 5726: 5721: 5719:Garlic routing 5716: 5711: 5706: 5701: 5696: 5691: 5686: 5681: 5676: 5671: 5666: 5661: 5656: 5651: 5646: 5641: 5639:Secure channel 5636: 5630: 5629: 5628: 5617: 5612: 5607: 5602: 5600:Key stretching 5597: 5592: 5587: 5582: 5577: 5572: 5567: 5566: 5565: 5560: 5550: 5548:Cryptovirology 5545: 5540: 5535: 5533:Cryptocurrency 5530: 5525: 5520: 5519: 5518: 5508: 5503: 5497: 5495: 5491: 5490: 5485: 5483: 5482: 5475: 5468: 5460: 5453: 5452: 5449: 5448: 5445: 5444: 5442: 5441: 5436: 5431: 5426: 5421: 5416: 5410: 5408: 5404: 5403: 5401: 5400: 5395: 5390: 5385: 5380: 5375: 5370: 5364: 5362: 5358: 5357: 5355: 5354: 5349: 5344: 5339: 5337:Hash collision 5334: 5328: 5326: 5322: 5321: 5319: 5318: 5313: 5308: 5303: 5298: 5293: 5288: 5282: 5280: 5276: 5275: 5273: 5272: 5267: 5262: 5257: 5252: 5247: 5242: 5236: 5234: 5225: 5224: 5222: 5221: 5216: 5211: 5206: 5201: 5196: 5187: 5182: 5177: 5172: 5167: 5161: 5159: 5153: 5152: 5150: 5149: 5146: 5140: 5138: 5130: 5129: 5127: 5126: 5121: 5116: 5111: 5106: 5101: 5096: 5091: 5086: 5081: 5076: 5070: 5068: 5065:key stretching 5059: 5058: 5056: 5055: 5050: 5045: 5040: 5035: 5030: 5025: 5020: 5015: 5010: 5005: 5000: 4995: 4990: 4985: 4980: 4975: 4970: 4965: 4960: 4955: 4950: 4945: 4940: 4935: 4930: 4925: 4920: 4915: 4909: 4907: 4903: 4902: 4900: 4899: 4893: 4888: 4883: 4878: 4872: 4870: 4864: 4863: 4861: 4860: 4855: 4850: 4845: 4839: 4832: 4830: 4826: 4825: 4823: 4822: 4817: 4812: 4806: 4803: 4802: 4793: 4791: 4790: 4783: 4776: 4768: 4754: 4753: 4748: 4741: 4734: 4728: 4718: 4708: 4698: 4688: 4682: 4676: 4670: 4664: 4658: 4647: 4646:External links 4644: 4642: 4641: 4614: 4606: 4604: 4601: 4599: 4598: 4589: 4564: 4547:, 7 July 2007" 4534: 4505: 4479: 4467: 4447: 4437: 4435: 4434: 4391: 4363: 4358:bench.cr.yp.to 4345: 4342:on 2017-06-17. 4323: 4293: 4257: 4217: 4191: 4163: 4134: 4103: 4088: 4062: 4024: 4007: 3979: 3960: 3940: 3910: 3881: 3867:. 2015-04-08. 3852: 3822: 3793: 3769: 3738: 3708: 3694:. 2017-09-21. 3679: 3649: 3620: 3587: 3549: 3524: 3481: 3451: 3439: 3413: 3387: 3358: 3329: 3317: 3282: 3260: 3228: 3206: 3203:on 2016-03-30. 3177: 3132: 3086: 3084: 3081: 3080: 3079: 3074: 3068: 3063: 3058: 3053: 3048: 3041: 3038: 3037: 3036: 3029: 3026:z/Architecture 3022: 3019: 3014: 3004: 3003: 2998: 2993: 2988: 2983: 2978: 2973: 2968: 2963: 2958: 2953: 2948: 2938: 2935: 2920: 2919: 2916: 2913: 2910: 2907: 2904: 2900: 2899: 2896: 2893: 2890: 2887: 2884: 2881: 2878: 2875:AMD Piledriver 2871: 2870: 2867: 2864: 2861: 2858: 2855: 2851: 2850: 2847: 2844: 2841: 2838: 2835: 2832: 2829: 2823: 2822: 2819: 2813: 2810: 2804: 2801: 2798: 2795: 2769: 2768: 2763: 2758: 2751: 2736: 2731: 2716: 2706: 2705: 2702: 2693: 2684: 2675: 2666: 2663: 2658: 2649: 2642: 2633: 2616: 2606: 2605: 2602: 2597: 2592: 2587: 2582: 2577: 2563: 2562: 2559: 2556: 2553: 2550: 2547: 2544: 2538: 2537: 2534: 2531: 2528: 2523: 2520: 2514:And, Xor, Or, 2512: 2509: 2506: 2499: 2496: 2490: 2489: 2484: 2479: 2474: 2469: 2464: 2458:And, Xor, Or, 2456: 2453: 2450: 2443: 2438: 2429: 2419: 2418: 2415: 2412: 2409: 2404: 2394: 2393: 2390: 2387: 2384: 2381: 2376: 2370: 2367: 2364: 2357: 2354: 2344: 2343: 2340: 2337: 2334: 2331: 2326: 2320: 2319:in each round) 2317:(16 operations 2312: 2309: 2302: 2299: 2298:(as reference) 2290: 2289: 2286: 2285:Long messages 2282: 2281: 2278: 2267: 2259: 2251: 2248: 2245: 2240: 2233: 2228: 2221: 2220: 2213: 2206: 2198: 2185:internal state 2180: 2177: 2130: 2129: 2123: 2117: 2102: 2078: 2077: 2076: 2065: 1969:S0 := (a 1956: 1955: 1954: 1951: 1944: 1941: 1938: 1935: 1932: 1929: 1926: 1911: 1910: 1909: 1902: 1805:h0 := h0 1531: 1519: 1516: 1495: 1484:SHA512/256("") 1480:SHA512/224("") 1462: 1457: 1454: 1430:Main article: 1427: 1424: 1421: 1420: 1417: 1414: 1411: 1407: 1406: 1403: 1400: 1396: 1395: 1392: 1389: 1386: 1383: 1380: 1377: 1371: 1370: 1367: 1364: 1361: 1357: 1356: 1353: 1350: 1346: 1345: 1342: 1339: 1336: 1333: 1330: 1327: 1321: 1320: 1317: 1314: 1311: 1308: 1305: 1302: 1296: 1295: 1292: 1289: 1286: 1282: 1281: 1278: 1275: 1272: 1269: 1266: 1263: 1257: 1256: 1253: 1250: 1246: 1245: 1242: 1239: 1236: 1232: 1231: 1228: 1225: 1221: 1220: 1217: 1214: 1211: 1208: 1203: 1200: 1194: 1193: 1190: 1186: 1185: 1182: 1179: 1176: 1173: 1168: 1165: 1159: 1158: 1155: 1152: 1148: 1147: 1144: 1141: 1138: 1135: 1132: 1129: 1123: 1122: 1119: 1115: 1114: 1111: 1108: 1104: 1103: 1100: 1096: 1095: 1092: 1089: 1086: 1083: 1078: 1075: 1069: 1068: 1065: 1062: 1058: 1057: 1054: 1051: 1048: 1045: 1042: 1039: 1033: 1032: 1029: 1026: 1023: 1020: 1019:Attack method 1017: 1014: 974:weak passwords 936:message digest 923: 920: 863:. The rise of 861:proof of stake 792: 789: 761:security level 724: 700: 697: 693: 689: 686: 683: 680: 677: 673: 669: 666: 663: 660: 657: 653: 649: 646: 643: 640: 637: 634: 629: 625: 603: 600: 596: 592: 589: 586: 583: 580: 576: 572: 569: 566: 563: 560: 556: 552: 549: 546: 543: 540: 537: 532: 528: 506: 503: 500: 497: 494: 491: 488: 485: 482: 479: 476: 473: 470: 467: 464: 461: 458: 455: 452: 449: 446: 443: 440: 437: 434: 431: 428: 407: 404: 401: 398: 395: 392: 389: 386: 383: 380: 377: 374: 371: 368: 365: 362: 359: 356: 353: 350: 347: 344: 326: 323: 266:) is a set of 252: 251: 235: 234: 227: 226: 223: 217: 216: 207: 203: 202: 199: 193: 192: 188: 187: 174: 170: 169: 155: 151: 150: 137: 133: 132: 127: 123: 122: 111: 110: 108: 107: 100: 93: 85: 82: 81: 62: 61: 60:Main standards 57: 56: 46:hash functions 42: 41: 37: 36: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 7466: 7455: 7452: 7450: 7447: 7445: 7442: 7441: 7439: 7424: 7416: 7414: 7406: 7405: 7402: 7396: 7393: 7391: 7390:Bitcoin Beach 7388: 7386: 7383: 7382: 7380: 7378: 7374: 7368: 7365: 7363: 7360: 7358: 7355: 7353: 7350: 7348: 7345: 7343: 7340: 7338: 7337: 7333: 7331: 7328: 7327: 7325: 7317: 7310: 7309: 7305: 7302: 7301: 7297: 7296: 7294: 7290: 7284: 7281: 7279: 7276: 7274: 7271: 7269: 7266: 7264: 7261: 7260: 7258: 7254: 7244: 7241: 7239: 7236: 7235: 7233: 7229: 7223: 7220: 7219: 7217: 7213: 7210: 7208: 7204: 7198: 7195: 7193: 7190: 7188: 7187:Proof of work 7185: 7183: 7180: 7178: 7175: 7173: 7170: 7168: 7165: 7163: 7160: 7158: 7155: 7153: 7150: 7148: 7145: 7144: 7142: 7138: 7132: 7129: 7127: 7124: 7122: 7119: 7117: 7114: 7113: 7111: 7107: 7101: 7100:Erik Voorhees 7098: 7096: 7093: 7091: 7088: 7086: 7083: 7081: 7078: 7076: 7073: 7071: 7068: 7066: 7063: 7061: 7060:Ross Ulbricht 7058: 7056: 7053: 7051: 7048: 7046: 7045:Charlie Shrem 7043: 7041: 7038: 7036: 7035:Mark Karpelès 7033: 7031: 7028: 7026: 7023: 7021: 7018: 7016: 7013: 7011: 7008: 7006: 7003: 7001: 6998: 6996: 6993: 6992: 6990: 6986: 6980: 6977: 6975: 6972: 6970: 6967: 6965: 6962: 6961: 6958: 6954: 6947: 6942: 6940: 6935: 6933: 6928: 6927: 6924: 6912: 6911: 6902: 6900: 6899: 6890: 6888: 6887: 6878: 6877: 6874: 6868: 6865: 6863: 6860: 6858: 6855: 6853: 6850: 6848: 6845: 6843: 6840: 6838: 6835: 6833: 6830: 6828: 6825: 6823: 6820: 6818: 6815: 6813: 6810: 6808: 6805: 6803: 6800: 6798: 6795: 6793: 6790: 6788: 6785: 6783: 6780: 6778: 6775: 6774: 6772: 6768: 6762: 6759: 6757: 6754: 6752: 6749: 6748: 6746: 6742: 6732: 6729: 6727: 6724: 6722: 6719: 6717: 6716:LocalBitcoins 6714: 6710: 6707: 6706: 6705: 6702: 6700: 6697: 6696: 6694: 6690: 6684: 6681: 6679: 6676: 6674: 6671: 6669: 6666: 6664: 6661: 6659: 6656: 6654: 6651: 6649: 6648:ItBit (Paxos) 6646: 6644: 6641: 6639: 6636: 6634: 6631: 6629: 6626: 6624: 6621: 6619: 6616: 6614: 6611: 6609: 6606: 6604: 6601: 6599: 6596: 6594: 6591: 6589: 6586: 6584: 6581: 6579: 6576: 6574: 6571: 6569: 6566: 6564: 6561: 6559: 6556: 6554: 6551: 6549: 6546: 6544: 6541: 6540: 6538: 6536: 6532: 6526: 6523: 6521: 6518: 6516: 6513: 6511: 6508: 6506: 6503: 6502: 6500: 6498: 6494: 6488: 6485: 6483: 6480: 6478: 6475: 6473: 6470: 6468: 6465: 6463: 6460: 6458: 6455: 6453: 6450: 6448: 6445: 6443: 6440: 6438: 6435: 6433: 6430: 6429: 6427: 6423: 6417: 6414: 6412: 6409: 6407: 6404: 6402: 6399: 6397: 6394: 6392: 6389: 6388: 6386: 6384: 6380: 6374: 6371: 6369: 6366: 6364: 6361: 6359: 6356: 6354: 6351: 6349: 6346: 6344: 6341: 6339: 6336: 6334: 6331: 6329: 6326: 6324: 6321: 6320: 6318: 6315: 6311: 6305: 6302: 6300: 6297: 6295: 6292: 6290: 6287: 6285: 6282: 6280: 6277: 6275: 6272: 6270: 6267: 6265: 6262: 6260: 6257: 6254: 6251: 6249: 6246: 6244: 6241: 6239: 6236: 6234: 6231: 6230: 6228: 6225: 6221: 6211: 6208: 6206: 6203: 6201: 6198: 6196: 6193: 6191: 6188: 6186: 6183: 6181: 6178: 6177: 6175: 6171: 6165: 6162: 6160: 6157: 6156: 6154: 6151: 6147: 6141: 6138: 6137: 6135: 6133:RandomX-based 6131: 6125: 6122: 6120: 6117: 6116: 6114: 6111: 6107: 6101: 6098: 6096: 6093: 6091: 6088: 6086: 6083: 6081: 6078: 6077: 6075: 6072: 6068: 6062: 6059: 6056: 6053: 6052: 6050: 6047: 6043: 6037: 6034: 6032: 6029: 6027: 6024: 6022: 6019: 6017: 6014: 6012: 6009: 6007: 6004: 6002: 5999: 5998: 5996: 5993: 5989: 5986: 5983: 5982:Proof of work 5979: 5973: 5972:Proof of work 5970: 5968: 5965: 5963: 5960: 5958: 5955: 5954: 5952: 5949: 5945: 5939: 5936: 5934: 5931: 5929: 5926: 5924: 5921: 5919: 5916: 5914: 5911: 5909: 5906: 5904: 5901: 5899: 5896: 5894: 5891: 5889: 5886: 5884: 5881: 5879: 5876: 5875: 5873: 5869: 5865: 5858: 5853: 5851: 5846: 5844: 5839: 5838: 5835: 5819: 5811: 5810: 5807: 5801: 5800:Steganography 5798: 5796: 5793: 5791: 5788: 5786: 5783: 5781: 5778: 5776: 5773: 5771: 5768: 5766: 5763: 5761: 5758: 5756: 5755:Stream cipher 5753: 5751: 5748: 5746: 5743: 5742: 5740: 5736: 5730: 5727: 5725: 5722: 5720: 5717: 5715: 5714:Onion routing 5712: 5710: 5707: 5705: 5702: 5700: 5697: 5695: 5694:Shared secret 5692: 5690: 5687: 5685: 5682: 5680: 5677: 5675: 5672: 5670: 5667: 5665: 5662: 5660: 5657: 5655: 5652: 5650: 5647: 5645: 5642: 5640: 5637: 5634: 5631: 5626: 5623: 5622: 5621: 5618: 5616: 5613: 5611: 5608: 5606: 5603: 5601: 5598: 5596: 5593: 5591: 5590:Key generator 5588: 5586: 5583: 5581: 5578: 5576: 5573: 5571: 5568: 5564: 5561: 5559: 5556: 5555: 5554: 5553:Hash function 5551: 5549: 5546: 5544: 5541: 5539: 5536: 5534: 5531: 5529: 5528:Cryptanalysis 5526: 5524: 5521: 5517: 5514: 5513: 5512: 5509: 5507: 5504: 5502: 5499: 5498: 5496: 5492: 5488: 5481: 5476: 5474: 5469: 5467: 5462: 5461: 5458: 5454: 5440: 5437: 5435: 5432: 5430: 5429:Proof of work 5427: 5425: 5422: 5420: 5417: 5415: 5412: 5411: 5409: 5405: 5399: 5396: 5394: 5391: 5389: 5386: 5384: 5381: 5379: 5376: 5374: 5371: 5369: 5366: 5365: 5363: 5359: 5353: 5350: 5348: 5345: 5343: 5340: 5338: 5335: 5333: 5330: 5329: 5327: 5323: 5317: 5314: 5312: 5309: 5307: 5306:Rainbow table 5304: 5302: 5299: 5297: 5294: 5292: 5289: 5287: 5284: 5283: 5281: 5277: 5271: 5268: 5266: 5263: 5261: 5258: 5256: 5253: 5251: 5248: 5246: 5243: 5241: 5238: 5237: 5235: 5232: 5229:Authenticated 5226: 5220: 5217: 5215: 5212: 5210: 5207: 5205: 5202: 5200: 5197: 5195: 5191: 5188: 5186: 5183: 5181: 5178: 5176: 5173: 5171: 5168: 5166: 5163: 5162: 5160: 5158: 5157:MAC functions 5154: 5147: 5145: 5142: 5141: 5139: 5137: 5131: 5125: 5122: 5120: 5117: 5115: 5112: 5110: 5107: 5105: 5102: 5100: 5097: 5095: 5092: 5090: 5087: 5085: 5082: 5080: 5077: 5075: 5072: 5071: 5069: 5066: 5060: 5054: 5051: 5049: 5046: 5044: 5041: 5039: 5036: 5034: 5031: 5029: 5026: 5024: 5021: 5019: 5016: 5014: 5011: 5009: 5006: 5004: 5001: 4999: 4996: 4994: 4991: 4989: 4986: 4984: 4981: 4979: 4976: 4974: 4971: 4969: 4966: 4964: 4961: 4959: 4956: 4954: 4951: 4949: 4946: 4944: 4941: 4939: 4936: 4934: 4931: 4929: 4926: 4924: 4921: 4919: 4916: 4914: 4911: 4910: 4908: 4904: 4897: 4894: 4892: 4889: 4887: 4884: 4882: 4879: 4877: 4874: 4873: 4871: 4869: 4865: 4859: 4856: 4854: 4851: 4849: 4846: 4844:(compromised) 4843: 4840: 4838:(compromised) 4837: 4834: 4833: 4831: 4827: 4821: 4820:Known attacks 4818: 4816: 4813: 4811: 4808: 4807: 4804: 4800: 4796: 4789: 4784: 4782: 4777: 4775: 4770: 4769: 4766: 4762: 4758: 4752: 4749: 4746: 4742: 4739: 4735: 4732: 4729: 4726: 4722: 4719: 4716: 4712: 4709: 4706: 4702: 4699: 4696: 4692: 4689: 4686: 4683: 4680: 4677: 4674: 4671: 4668: 4665: 4662: 4661:SHA-2 Checker 4659: 4657: 4653: 4650: 4649: 4645: 4631: 4627: 4623: 4619: 4615: 4612: 4608: 4607: 4602: 4593: 4590: 4578: 4574: 4568: 4565: 4552: 4548: 4546: 4538: 4535: 4523: 4519: 4517: 4509: 4506: 4493: 4489: 4483: 4480: 4477: 4471: 4468: 4457: 4451: 4448: 4441: 4438: 4431: 4427: 4422: 4421: 4418: 4411: 4410: 4405: 4401: 4400:Stevens, Marc 4395: 4392: 4387: 4383: 4376: 4375: 4367: 4364: 4359: 4355: 4349: 4346: 4341: 4337: 4333: 4327: 4324: 4312: 4308: 4304: 4297: 4294: 4279: 4275: 4268: 4261: 4258: 4243: 4239: 4235: 4228: 4221: 4218: 4206: 4202: 4198: 4194: 4188: 4184: 4180: 4176: 4175: 4167: 4164: 4149: 4145: 4141: 4137: 4131: 4127: 4123: 4116: 4115: 4107: 4104: 4099: 4095: 4091: 4085: 4081: 4077: 4073: 4066: 4063: 4051: 4047: 4043: 4039: 4035: 4028: 4025: 4014: 4010: 4004: 4000: 3996: 3992: 3991: 3983: 3980: 3977: 3973: 3970: 3964: 3961: 3957: 3953: 3950: 3944: 3941: 3929: 3926:(in German). 3925: 3921: 3914: 3911: 3899: 3895: 3891: 3885: 3882: 3870: 3866: 3862: 3856: 3853: 3841: 3837: 3833: 3826: 3823: 3811: 3807: 3806:Chromium Blog 3803: 3797: 3794: 3786: 3779: 3773: 3770: 3759:on 2011-06-25 3758: 3754: 3753: 3748: 3742: 3739: 3727: 3723: 3719: 3712: 3709: 3697: 3693: 3692:Mycryptopedia 3689: 3683: 3680: 3669:on 2022-05-28 3668: 3664: 3660: 3653: 3650: 3638: 3634: 3630: 3624: 3621: 3616: 3613: 3608: 3603: 3599: 3598: 3591: 3588: 3576: 3572: 3568: 3564: 3560: 3553: 3550: 3538: 3534: 3528: 3525: 3519: 3514: 3509: 3504: 3500: 3496: 3492: 3485: 3482: 3469: 3465: 3461: 3455: 3452: 3449: 3443: 3440: 3428: 3424: 3417: 3414: 3401: 3397: 3391: 3388: 3376: 3372: 3365: 3363: 3359: 3347: 3343: 3336: 3334: 3330: 3327: 3321: 3318: 3303: 3299: 3298:csrc.nist.gov 3292: 3286: 3283: 3274: 3270: 3264: 3261: 3249: 3245: 3241: 3235: 3233: 3229: 3226: 3222: 3219: 3213: 3211: 3207: 3199: 3195: 3188: 3181: 3178: 3163: 3159: 3155: 3148: 3141: 3139: 3137: 3133: 3118: 3114: 3110: 3103: 3096: 3094: 3092: 3088: 3082: 3078: 3075: 3072: 3069: 3067: 3064: 3062: 3059: 3057: 3054: 3052: 3049: 3047: 3044: 3043: 3039: 3034: 3030: 3027: 3023: 3020: 3018: 3015: 3012: 3009: 3008: 3007: 3002: 2999: 2997: 2994: 2992: 2989: 2987: 2984: 2982: 2979: 2977: 2974: 2972: 2969: 2967: 2964: 2962: 2959: 2957: 2954: 2952: 2951:Bouncy Castle 2949: 2947: 2944: 2943: 2942: 2936: 2934: 2931: 2926: 2917: 2914: 2911: 2908: 2905: 2902: 2901: 2897: 2894: 2891: 2888: 2885: 2882: 2876: 2872: 2868: 2865: 2862: 2859: 2856: 2853: 2852: 2848: 2845: 2842: 2839: 2836: 2833: 2828: 2824: 2821:MiB/s x86-64 2820: 2818: 2814: 2811: 2809: 2805: 2802: 2799: 2796: 2793: 2792: 2789: 2786: 2784: 2780: 2776: 2764: 2759: 2752: 2748: 2741: 2737: 2732: 2728: 2721: 2717: 2715: 2711: 2708: 2707: 2694: 2685: 2676: 2667: 2650: 2634: 2632: 2628: 2624: 2620: 2617: 2615: 2613: 2607: 2603: 2598: 2593: 2588: 2583: 2578: 2576: 2570: 2565: 2564: 2560: 2557: 2554: 2551: 2548: 2545: 2543: 2540: 2539: 2535: 2532: 2529: 2524: 2521: 2497: 2495: 2492: 2491: 2485: 2480: 2475: 2470: 2465: 2457: 2454: 2451: 2444: 2439: 2437: 2433: 2430: 2428: 2426: 2420: 2416: 2413: 2410: 2405: 2403: 2401: 2395: 2391: 2388: 2385: 2377: 2353: 2351: 2345: 2341: 2338: 2335: 2332: 2327: 2321: 2313: 2310: 2303: 2300: 2297: 2296: 2291: 2287: 2284: 2283: 2276: 2272: 2264: 2256: 2225: 2219: 2214: 2212: 2207: 2205: 2200: 2199: 2193: 2188: 2186: 2178: 2176: 2174: 2169: 2163: 2151: 2147: 2143: 2139: 2135: 2127: 2124: 2121: 2118: 2115: 2103: 2100: 2088: 2087: 2086: 2066: 2055: 2054: 2053: 2048: 2044: 2040: 2036: 2032: 2028: 2024: 2020: 2016: 2012: 2008: 2004: 2000: 1996: 1992: 1988: 1984: 1980: 1976: 1972: 1952: 1949: 1945: 1942: 1939: 1936: 1933: 1930: 1927: 1924: 1923: 1922: 1903: 1892: 1891: 1890: 1887: 1885: 1870: 1866: 1862: 1858: 1854: 1850: 1846: 1841: 1836: 1832: 1828: 1824: 1820: 1816: 1812: 1808: 1803: 1798: 1794: 1790: 1786: 1782: 1778: 1774: 1770: 1766: 1762: 1758: 1754: 1750: 1746: 1743:k[i] 1742: 1738: 1734: 1730: 1726: 1722: 1718: 1714: 1710: 1706: 1702: 1698: 1694: 1690: 1686: 1680: 1675: 1671: 1667: 1663: 1659: 1655: 1651: 1647: 1643: 1639: 1635: 1631: 1627: 1623: 1619: 1615: 1609: 1604: 1599: 1592: 1584: 1578: 1571: 1565: 1560: 1555: 1550: 1545: 1540: 1535: 1530: 1524: 1517: 1508: 1500: 1494: 1492: 1461: 1455: 1453: 1449: 1447: 1443: 1439: 1433: 1425: 1418: 1415: 1412: 1409: 1408: 1404: 1401: 1398: 1397: 1393: 1390: 1387: 1376: 1372: 1368: 1365: 1362: 1359: 1358: 1354: 1351: 1348: 1347: 1343: 1340: 1337: 1326: 1322: 1318: 1315: 1312: 1309: 1306: 1303: 1301: 1297: 1293: 1290: 1287: 1284: 1283: 1279: 1276: 1273: 1270: 1262: 1258: 1254: 1251: 1248: 1247: 1243: 1240: 1237: 1233: 1229: 1226: 1223: 1222: 1218: 1215: 1212: 1207: 1199: 1195: 1191: 1188: 1187: 1183: 1180: 1172: 1164: 1160: 1156: 1153: 1150: 1149: 1145: 1142: 1139: 1128: 1124: 1120: 1117: 1116: 1112: 1109: 1105: 1101: 1098: 1097: 1093: 1090: 1082: 1074: 1070: 1066: 1063: 1060: 1059: 1055: 1052: 1049: 1038: 1034: 1030: 1027: 1024: 1021: 1018: 1015: 1013:Published in 1012: 1011: 1008: 1006: 1002: 998: 993: 989: 987: 983: 977: 975: 969: 964: 959: 957: 953: 949: 945: 941: 937: 933: 929: 921: 919: 917: 913: 909: 905: 901: 897: 896:Google Chrome 891: 888: 887: 881: 877: 872: 870: 866: 862: 858: 857:proof of work 854: 850: 845: 843: 839: 835: 831: 826: 824: 820: 816: 812: 808: 804: 798: 790: 788: 786: 782: 777: 773: 770: 764: 762: 756: 754: 749: 747: 742: 722: 695: 691: 687: 681: 675: 671: 667: 661: 655: 651: 647: 641: 635: 627: 598: 594: 590: 584: 578: 574: 570: 564: 558: 554: 550: 544: 538: 530: 501: 498: 495: 489: 483: 480: 477: 471: 465: 462: 459: 453: 447: 444: 441: 438: 435: 429: 426: 402: 399: 396: 387: 381: 378: 375: 369: 363: 360: 357: 354: 351: 345: 342: 331: 325:Hash standard 324: 322: 320: 316: 311: 309: 305: 300: 298: 294: 290: 288: 283: 281: 277: 273: 269: 265: 263: 258: 249: 245: 241: 236: 233: 232:cryptanalysis 228: 224: 222: 218: 215: 211: 208: 204: 200: 198: 194: 189: 186: 182: 178: 175: 173:Certification 171: 168: 164: 160: 156: 152: 138: 134: 131: 128: 124: 119: 106: 101: 99: 94: 92: 87: 86: 83: 79: 75: 71: 67: 63: 58: 55: 51: 47: 43: 38: 35: 31: 19: 7395:Bitcoin City 7334: 7306: 7298: 7243:Bitcoin Gold 7238:Bitcoin Cash 7196: 7140:Technologies 7090:Dave Kleiman 7085:Craig Wright 6974:Legal status 6908: 6896: 6884: 6761:Initiative Q 6119:Bitcoin Gold 6011:Counterparty 6006:Bitcoin Cash 5991: 5750:Block cipher 5595:Key schedule 5585:Key exchange 5575:Kleptography 5538:Cryptosystem 5487:Cryptography 4847: 4634:. Retrieved 4625: 4621: 4592: 4581:. Retrieved 4567: 4555:. Retrieved 4544: 4537: 4526:. Retrieved 4515: 4508: 4496:. Retrieved 4482: 4470: 4459:. Retrieved 4450: 4440: 4429: 4408: 4394: 4381: 4373: 4366: 4357: 4348: 4340:the original 4335: 4326: 4315:. Retrieved 4306: 4296: 4285:. Retrieved 4273: 4260: 4249:. Retrieved 4237: 4233: 4220: 4209:. Retrieved 4173: 4166: 4155:. Retrieved 4113: 4106: 4071: 4065: 4054:. Retrieved 4037: 4027: 4017:, retrieved 3989: 3982: 3963: 3943: 3932:. Retrieved 3923: 3913: 3902:. Retrieved 3893: 3884: 3873:. Retrieved 3864: 3855: 3844:. Retrieved 3835: 3825: 3814:. Retrieved 3805: 3796: 3785:the original 3772: 3761:. Retrieved 3757:the original 3750: 3741: 3730:. Retrieved 3721: 3711: 3700:. Retrieved 3691: 3682: 3671:. Retrieved 3667:the original 3662: 3652: 3641:. Retrieved 3632: 3623: 3596: 3590: 3579:. Retrieved 3562: 3552: 3541:. Retrieved 3527: 3498: 3494: 3484: 3472:. Retrieved 3463: 3454: 3442: 3431:. Retrieved 3416: 3404:. Retrieved 3390: 3379:. Retrieved 3350:. Retrieved 3320: 3309:. Retrieved 3297: 3285: 3263: 3252:. Retrieved 3243: 3198:the original 3193: 3180: 3169:. Retrieved 3157: 3153: 3124:. Retrieved 3112: 3108: 3035:since v.2.07 3005: 2940: 2927: 2923: 2880:3.8 GHz 2831:3.5 GHz 2815:Cycles/byte 2806:Cycles/byte 2787: 2772: 2746: 2739: 2726: 2719: 2713: 2709: 2647:(5 × 5 × 64) 2630: 2626: 2622: 2618: 2609: 2572: 2566: 2541: 2493: 2435: 2431: 2424: 2422: 2397: 2347: 2293: 2184: 2182: 2170: 2149: 2145: 2141: 2137: 2136:evaluates a 2133: 2131: 2125: 2119: 2113: 2098: 2084: 2051: 2046: 2042: 2038: 2034: 2030: 2026: 2022: 2018: 2014: 2010: 2006: 2002: 1998: 1994: 1990: 1986: 1982: 1978: 1974: 1970: 1947: 1920: 1888: 1873: 1868: 1864: 1860: 1856: 1852: 1848: 1844: 1839: 1834: 1830: 1826: 1822: 1818: 1814: 1810: 1806: 1801: 1796: 1792: 1788: 1784: 1780: 1776: 1772: 1768: 1764: 1760: 1756: 1752: 1748: 1744: 1740: 1736: 1732: 1728: 1724: 1720: 1716: 1712: 1708: 1704: 1700: 1696: 1692: 1688: 1684: 1678: 1673: 1669: 1665: 1661: 1657: 1653: 1649: 1645: 1641: 1637: 1633: 1629: 1625: 1621: 1617: 1613: 1607: 1602: 1597: 1590: 1582: 1576: 1569: 1563: 1558: 1553: 1548: 1543: 1538: 1533: 1521: 1488: 1459: 1456:Test vectors 1450: 1438:CMVP program 1435: 1382:Differential 1374: 1332:Differential 1324: 1299: 1268:Differential 1260: 1197: 1171:Differential 1162: 1126: 1072: 1044:Differential 1036: 994: 990: 978: 960: 947: 927: 925: 892: 885: 884: 873: 851:, including 846: 827: 800: 791:Applications 778: 774: 765: 759:recommended 757: 750: 743: 739: 312: 308:royalty-free 301: 292: 291: 284: 260: 256: 255: 243: 230:Best public 197:Digest sizes 73: 7385:Bitcoin Law 7311:(2015 film) 7303:(2014 film) 7167:Bitcoin ATM 7070:Cody Wilson 6862:Token money 6751:Hyperledger 6623:EDX Markets 6487:WhopperCoin 6383:Stablecoins 5738:Mathematics 5729:Mix network 5419:Merkle tree 5407:Utilization 5393:NSA Suite B 4693:– Official 4498:24 February 3830:Eric Mill. 3722:CSRC | NIST 3633:akkadia.org 3474:24 February 3406:15 February 3017:VIA PadLock 2729:(arbitrary) 2722:(arbitrary) 2574:SHA-512/256 2568:SHA-512/224 2250:Operations 2237:state size 2230:Output size 2039:rightrotate 2031:rightrotate 2019:rightrotate 2011:rightrotate 2007:rightrotate 1999:rightrotate 1991:rightrotate 1987:rightrotate 1979:rightrotate 1971:rightrotate 1765:rightrotate 1757:rightrotate 1749:rightrotate 1713:rightrotate 1705:rightrotate 1697:rightrotate 1654:rightrotate 1646:rightrotate 1634:rightrotate 1626:rightrotate 1031:Complexity 940:brute force 179:PUB 180-4, 7438:Categories 7152:Blockchain 7050:Nick Szabo 7025:Hal Finney 7020:Tim Draper 6782:BitLicense 6726:QuadrigaCX 6709:bankruptcy 6673:ShapeShift 6618:Crypto.com 6505:BitConnect 6457:MobileCoin 6226:currencies 6085:Bitconnect 6080:Auroracoin 5984:currencies 5950:mechanisms 5878:Blockchain 5871:Technology 5689:Ciphertext 5659:Decryption 5654:Encryption 5615:Ransomware 5231:encryption 5008:RadioGatún 4815:Comparison 4636:2007-04-26 4583:2022-02-15 4557:19 October 4528:2019-10-19 4488:"SUPERCOP" 4461:2016-01-27 4317:2024-03-02 4287:2016-04-15 4251:2022-02-15 4211:2014-12-13 4157:2022-02-15 4056:2024-02-12 4019:2024-02-12 3934:2023-08-27 3904:2016-11-28 3875:2023-08-27 3846:2015-08-26 3816:2023-08-27 3763:2010-11-25 3732:2023-08-27 3702:2018-09-17 3673:2020-04-20 3643:2023-08-27 3581:2023-08-27 3543:2024-02-19 3518:1822/89307 3433:2023-08-28 3381:2023-08-28 3352:2023-08-28 3311:2022-02-15 3269:US 6829355 3254:2008-02-17 3171:2022-02-15 3126:2022-02-15 3083:References 2812:MiB/s x86 2800:Algorithm 2797:Frequency 2516:Rot, Shr, 2460:Rot, Shr, 2242:Block size 2047:rightshift 2027:rightshift 1799:temp2 1662:rightshift 1642:rightshift 1523:Pseudocode 1518:Pseudocode 1476:SHA512("") 1472:SHA384("") 1468:SHA256("") 1464:SHA224("") 1419:practical 1369:practical 1355:practical 1344:practical 753:Triple DES 7065:Roger Ver 7010:Adam Back 6969:Economics 6613:Coincheck 6515:KodakCoin 6363:Shiba Inu 6348:KodakCoin 6338:Chainlink 6264:Injective 6238:Avalanche 6200:Primecoin 5948:Consensus 5679:Plaintext 5148:KDF1/KDF2 5067:functions 5053:Whirlpool 4743:RFC  4736:RFC  4713:from the 4201:0302-9743 4144:0302-9743 4098:0302-9743 3571:0362-4331 3495:Computers 3033:Power ISA 2976:libsodium 2966:Libgcrypt 2600:≈ SHA-384 2595:≈ SHA-384 2235:Internal 1385:Collision 1335:Collision 1271:Collision 1047:Collision 952:collision 723:⊞ 692:⋙ 682:⊕ 672:⋙ 662:⊕ 652:⋙ 624:Σ 595:⋙ 585:⊕ 575:⋙ 565:⊕ 555:⋙ 527:Σ 499:∧ 490:⊕ 481:∧ 472:⊕ 463:∧ 430:⁡ 400:∧ 394:¬ 388:⊕ 379:∧ 346:⁡ 310:license. 206:Structure 165:, SHA-2, 126:Designers 7413:Category 7362:GHash.io 7357:CoinDesk 7308:Deep Web 7231:Currency 7095:Jihan Wu 6886:Category 6608:Coinbase 6588:Bitstamp 6568:Bitpanda 6558:bitFlyer 6553:Bitfinex 6477:SafeMoon 6437:Filecoin 6416:USD Coin 6284:Polkadot 6279:Peercoin 6259:Gridcoin 6253:Ethereum 6233:Algorand 6210:Vertcoin 6180:AmbaCoin 6110:Equihash 6100:Litecoin 6095:Dogecoin 6055:Ethereum 6031:Peercoin 6026:Namecoin 6021:MazaCoin 5923:MetaMask 5818:Category 5724:Kademlia 5684:Codetext 5627:(CSPRNG) 5373:CRYPTREC 5204:Poly1305 5124:yescrypt 5038:Streebog 4918:CubeHash 4898:(winner) 4630:Archived 4577:Archived 4551:Archived 4522:Archived 4492:Archived 4445:proceed. 4311:Archived 4278:Archived 4242:Archived 4205:Archived 4148:Archived 4050:Archived 4013:archived 3972:Archived 3952:Archived 3928:Archived 3924:Security 3898:Archived 3869:Archived 3840:Archived 3810:Archived 3726:Archived 3696:Archived 3637:Archived 3575:Archived 3537:Archived 3501:(1): 9. 3468:Archived 3427:Archived 3400:Archived 3375:Archived 3346:Archived 3302:Archived 3248:Archived 3221:Archived 3162:Archived 3117:Archived 3061:Hashcash 3040:See also 2986:LibreSSL 2971:Mbed TLS 2961:Crypto++ 2956:Cryptlib 2749:/2, 256) 2742:/2, 128) 2714:SHAKE256 2710:SHAKE128 2631:SHA3-512 2627:SHA3-384 2623:SHA3-256 2619:SHA3-224 2504:(8 × 64) 2448:(8 × 32) 2362:(5 × 32) 2307:(4 × 32) 2288:8 bytes 2273:(median 2156:through 2108:through 2093:through 2060:through 1897:through 1505:SHA224(" 1497:SHA224(" 1210:Preimage 1206:Biclique 1137:Preimage 1085:Preimage 1025:Variant 1005:biclique 847:Several 714:The red 225:64 or 80 181:CRYPTREC 40:Concepts 7423:Commons 7347:Bitmain 7256:History 7030:Wei Dai 6964:History 6953:Bitcoin 6898:Commons 6777:Airdrop 6756:IQ.Wiki 6721:Mt. Gox 6692:Defunct 6678:Uniswap 6638:Genesis 6573:Bithumb 6548:Binance 6520:OneCoin 6482:Stellar 6368:The DAO 6358:Polygon 6328:Aventus 6243:Cardano 6036:Titcoin 6001:Bitcoin 5992:SHA-256 5494:General 5279:Attacks 5209:SipHash 5165:CBC-MAC 5099:LM hash 5079:Balloon 4943:HAS-160 4717:project 4240:(302). 3246:. 858. 3115:(286). 3001:wolfSSL 2991:OpenSSL 2903:SHA-512 2883:SHA-256 2854:SHA-512 2834:SHA-256 2767:155.50 2542:SHA-512 2494:SHA-384 2436:SHA-256 2432:SHA-224 2406:< 63 2389:≈ SHA-1 2386:≈ SHA-1 2378:< 34 2271:Skylake 2266:(bits) 2258:(bits) 2247:Rounds 2244:(bits) 2239:(bits) 2232:(bits) 1676:s1 1413:SHA-256 1399:SHA-512 1388:SHA-256 1363:SHA-512 1349:SHA-512 1338:SHA-256 1313:SHA-512 1288:SHA-256 1274:SHA-256 1249:SHA-512 1238:SHA-256 1224:SHA-512 1213:SHA-256 1178:SHA-256 1151:SHA-512 1140:SHA-256 1107:SHA-512 1088:SHA-256 1061:SHA-512 1050:SHA-256 1028:Rounds 1022:Attack 934:in the 912:Firefox 908:Mozilla 853:Bitcoin 769:padding 144: ( 121:General 7292:Movies 7215:Client 7192:SegWit 6988:People 6731:Thodex 6658:Kucoin 6653:Kraken 6633:Gemini 6603:Circle 6578:BitMEX 6563:Bitkub 6510:Coinye 6472:Ripple 6447:Helium 6411:Tether 6316:tokens 6314:ERC-20 6289:Solana 6248:EOS.IO 6152:-based 6140:Monero 6112:-based 6090:Coinye 6073:-based 6071:Scrypt 6048:-based 6046:Ethash 5994:-based 5605:Keygen 5439:Pepper 5378:NESSIE 5325:Design 5119:scrypt 5114:PBKDF2 5089:Catena 5084:bcrypt 5074:Argon2 5033:Snefru 5028:Shabal 5023:SWIFFT 5003:RIPEMD 4998:N-hash 4973:MASH-2 4968:MASH-1 4953:Kupyna 4913:BLAKE3 4896:Keccak 4881:Grøstl 4858:BLAKE2 4715:NESSIE 4199:  4189:  4142:  4132:  4096:  4086:  4005:  3569:  3278:  3160:(37). 3073:(IACR) 2996:GnuTLS 2981:Nettle 2817:x86-64 2765:155.25 2701:164.00 2699:164.00 2697:155.50 2695:154.25 2558:135.50 2533:135.75 2148:. The 1869:append 1865:append 1861:append 1857:append 1853:append 1849:append 1845:append 968:shadow 886:should 869:scrypt 842:DNSSEC 830:Debian 821:, and 819:S/MIME 221:Rounds 191:Detail 185:NESSIE 154:Series 18:Sha512 7342:BitGo 7207:Forks 7197:SHA-2 7172:ECDSA 7109:Lists 6699:BTC-e 6683:Upbit 6643:Huobi 6628:eToro 6583:Bitso 6525:Petro 6406:Terra 6353:Minds 6323:Augur 6299:Tezos 6294:Steem 6255:(2.0) 6205:Verge 6173:Other 6164:Petro 6124:Zcash 6057:(1.0) 5635:(PRN) 5233:modes 5109:Makwa 5104:Lyra2 5094:crypt 5043:Tiger 4993:MDC-2 4948:HAVAL 4933:Fugue 4891:Skein 4876:BLAKE 4853:SHA-3 4848:SHA-2 4842:SHA-1 4723:from 4654:from 4413:(PDF) 4378:(PDF) 4281:(PDF) 4270:(PDF) 4245:(PDF) 4230:(PDF) 4151:(PDF) 4118:(PDF) 3788:(PDF) 3781:(PDF) 3305:(PDF) 3294:(PDF) 3201:(PDF) 3190:(PDF) 3165:(PDF) 3150:(PDF) 3120:(PDF) 3105:(PDF) 2946:Botan 2915:12.43 2909:88.36 2895:18.47 2889:22.87 2860:43.66 2846:13.05 2840:16.80 2704:2015 2692:15.88 2690:11.06 2612:SHA-3 2604:2012 2561:2001 2536:2001 2488:2001 2483:85.25 2481:84.50 2425:SHA-2 2417:1995 2414:52.00 2400:SHA-1 2392:1993 2350:SHA-0 2342:1992 2339:55.00 2162:XORed 2116:bits, 1416:39/64 1402:31/80 1391:31/64 1366:39/80 1352:27/80 1341:28/64 1316:38/80 1291:38/64 1277:31/64 1252:57/80 1241:52/64 1227:50/80 1216:45/64 1189:33/64 1181:46/64 1154:42/80 1143:42/64 1118:46/80 1110:42/80 1099:43/64 1091:42/64 1064:24/80 1053:24/64 1016:Year 823:IPsec 785:SHA-3 287:SHA-1 257:SHA-2 212:with 167:SHA-3 163:SHA-1 159:SHA-0 116:SHA-2 78:SHA-3 74:SHA-2 70:SHA-1 66:SHA-0 7367:Nuri 6910:List 6663:Kuna 6593:BTCC 6543:Abra 6462:Nano 6452:Luna 6432:Chia 6396:Diem 6373:TRON 6190:IOTA 6185:Firo 6159:Dash 6016:LBRY 5938:Web3 5913:Fork 5434:Salt 5398:CNSA 5265:IAPM 5219:VMAC 5214:UMAC 5199:PMAC 5194:CMAC 5190:OMAC 5185:NMAC 5180:HMAC 5175:GMAC 5144:HKDF 5013:SIMD 4963:Lane 4938:GOST 4923:ECOH 4810:List 4797:and 4745:6234 4738:3874 4727:site 4725:NIST 4695:NIST 4656:NIST 4559:2019 4500:2015 4386:IACR 4336:NIST 4238:2014 4197:ISSN 4187:ISBN 4140:ISSN 4130:ISBN 4094:ISSN 4084:ISBN 4003:ISBN 3752:NIST 3615:5702 3567:ISSN 3476:2015 3464:NIST 3408:2022 3158:2011 3113:2011 3066:HMAC 3031:IBM 3024:IBM 2918:292 2898:196 2869:394 2866:8.48 2849:256 2762:8.59 2760:7.08 2745:min( 2738:min( 2735:1088 2733:1344 2688:8.59 2686:8.12 2683:1024 2653:1088 2651:1152 2644:1600 2555:5.06 2530:5.12 2508:1024 2486:2004 2478:7.63 2476:7.62 2466:112 2411:3.47 2336:4.99 2328:≤ 18 2217:edit 2210:talk 2203:view 2173:6234 2132:The 2071:and 2041:61) 2033:19) 2001:18) 1993:14) 1981:34) 1973:28) 1948:bits 1878:and 1759:13) 1707:11) 1693:from 1656:19) 1648:17) 1636:18) 1622:from 1379:2023 1329:2016 1304:2014 1265:2013 1202:2011 1167:2011 1131:2010 1077:2009 1041:2008 1001:Sony 932:bits 904:Edge 902:and 865:ASIC 834:DKIM 805:and 779:The 177:FIPS 146:2001 139:2001 7182:P2P 6704:FTX 6668:OKX 6598:BUX 6467:NEO 6401:Pax 6391:Dai 6343:Kin 6304:TON 6274:Nxt 6269:Kin 6150:X11 5270:OCB 5260:GCM 5255:EAX 5250:CWC 5240:CCM 5170:DAA 5048:VSH 5018:SM3 4988:MD6 4983:MD4 4978:MD2 4958:LSH 4928:FSB 4836:MD5 4705:PDF 4179:doi 4122:doi 4076:doi 4042:doi 3995:doi 3612:RFC 3602:doi 3513:hdl 3503:doi 2892:158 2877:APU 2843:199 2808:x86 2756:512 2754:256 2681:768 2679:512 2677:448 2674:256 2672:192 2670:128 2668:112 2657:576 2655:832 2641:512 2639:384 2637:256 2635:224 2591:256 2589:288 2586:128 2584:112 2581:256 2579:224 2549:256 2546:512 2526:128 2522:192 2501:512 2498:384 2471:32 2468:128 2452:512 2445:256 2442:256 2440:224 2366:512 2359:160 2356:160 2311:512 2304:128 2301:128 2295:MD5 2275:cpb 2112:at 2049:6) 2043:xor 2035:xor 2023:xor 2021:8) 2015:xor 2013:1) 2005:(e 2003:xor 1997:(e 1995:xor 1985:(a 1983:xor 1977:(a 1975:xor 1880:maj 1871:h7 1867:h6 1863:h5 1859:h4 1855:h3 1851:h2 1847:h1 1785:and 1783:(b 1781:xor 1779:c) 1777:and 1775:(a 1773:xor 1771:b) 1769:and 1763:(a 1761:xor 1755:(a 1753:xor 1751:2) 1739:ch 1735:S1 1729:and 1727:e) 1725:not 1721:xor 1719:f) 1717:and 1711:(e 1709:xor 1703:(e 1701:xor 1699:6) 1689:for 1668:s0 1658:xor 1650:xor 1638:xor 1630:xor 1628:7) 1618:for 1603:for 997:FSE 995:At 986:MD5 982:SSL 976:.) 859:or 815:SSH 811:PGP 807:SSL 803:TLS 161:), 54:DSA 50:SHA 7440:: 4886:JH 4626:59 4624:. 4620:. 4575:. 4549:. 4520:. 4490:. 4428:. 4402:; 4380:. 4356:. 4334:. 4309:. 4305:. 4276:. 4272:. 4236:. 4232:. 4203:. 4195:. 4185:. 4146:. 4138:. 4128:. 4092:. 4082:. 4048:. 4040:. 4036:. 4011:, 4001:, 3922:. 3892:. 3863:. 3838:. 3834:. 3808:. 3804:. 3749:. 3724:. 3720:. 3690:. 3661:. 3635:. 3631:. 3610:. 3573:. 3565:. 3561:. 3535:. 3511:. 3499:13 3497:. 3493:. 3462:. 3361:^ 3332:^ 3300:. 3296:. 3242:. 3231:^ 3209:^ 3192:. 3156:. 3152:. 3135:^ 3111:. 3107:. 3090:^ 2912:41 2906:64 2886:32 2863:76 2857:64 2837:32 2661:24 2511:80 2455:64 2369:80 2314:4 2277:) 2175:. 2168:. 2158:h7 2154:h0 2110:h7 2106:h0 2095:h7 2091:h0 2073:h7 2069:h6 2062:h7 2058:h0 1906:h7 1899:h7 1895:h0 1886:. 1876:ch 1837:h 1723:(( 1691:i 1620:i 1512:") 1501:") 1405:2 1394:2 1319:2 1294:2 1280:2 1255:2 1244:2 1230:2 1219:2 1192:2 1184:2 1157:2 1146:2 1121:2 1113:2 1102:2 1094:2 1067:2 1056:2 958:. 918:. 817:, 813:, 809:, 696:25 676:11 599:22 579:13 427:Ma 343:Ch 183:, 76:, 72:, 68:, 52:, 48:, 6945:e 6938:t 6931:v 5856:e 5849:t 5842:v 5479:e 5472:t 5465:v 5192:/ 4787:e 4780:t 4773:v 4703:( 4639:. 4586:. 4561:. 4543:" 4531:. 4518:" 4514:" 4502:. 4464:. 4432:. 4419:. 4388:. 4360:. 4320:. 4290:. 4254:. 4214:. 4181:: 4160:. 4124:: 4100:. 4078:: 4059:. 4044:: 3997:: 3937:. 3907:. 3878:. 3849:. 3819:. 3766:. 3735:. 3705:. 3676:. 3646:. 3617:. 3604:: 3584:. 3546:. 3521:. 3515:: 3505:: 3478:. 3436:. 3410:. 3384:. 3355:. 3314:. 3257:. 3174:. 3129:. 2747:d 2740:d 2727:d 2720:d 2552:0 2473:0 2383:0 2333:0 2146:t 2142:t 2126:t 2120:t 2114:t 2101:, 2075:. 1908:. 1835:+ 1831:+ 1827:+ 1823:+ 1819:+ 1815:+ 1811:+ 1807:+ 1797:+ 1793:+ 1789:+ 1745:+ 1741:+ 1737:+ 1733:+ 1674:+ 1670:+ 1666:+ 1510:. 948:L 928:L 699:) 688:E 685:( 679:) 668:E 665:( 659:) 656:6 648:E 645:( 642:= 639:) 636:E 633:( 628:1 602:) 591:A 588:( 582:) 571:A 568:( 562:) 559:2 551:A 548:( 545:= 542:) 539:A 536:( 531:0 505:) 502:C 496:B 493:( 487:) 484:C 478:A 475:( 469:) 466:B 460:A 457:( 454:= 451:) 448:C 445:, 442:B 439:, 436:A 433:( 406:) 403:G 397:E 391:( 385:) 382:F 376:E 373:( 370:= 367:) 364:G 361:, 358:F 355:, 352:E 349:( 264:2 259:( 157:( 148:) 104:e 97:t 90:v 20:)

Index

Sha512
Secure Hash Algorithms
hash functions
SHA
DSA
SHA-0
SHA-1
SHA-2
SHA-3
v
t
e
National Security Agency
SHA-0
SHA-1
SHA-3
FIPS
CRYPTREC
NESSIE
Digest sizes
Merkle–Damgård construction
Davies–Meyer compression function
Rounds
cryptanalysis
preimage resistance
length extension attacks
Secure Hash Algorithm
cryptographic hash functions
National Security Agency
Merkle–Damgård construction

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.