Knowledge

SHA-2

Source 📝

1954:
0x72be5d74f27b896f, 0x80deb1fe3b1696b1, 0x9bdc06a725c71235, 0xc19bf174cf692694, 0xe49b69c19ef14ad2, 0xefbe4786384f25e3, 0x0fc19dc68b8cd5b5, 0x240ca1cc77ac9c65, 0x2de92c6f592b0275, 0x4a7484aa6ea6e483, 0x5cb0a9dcbd41fbd4, 0x76f988da831153b5, 0x983e5152ee66dfab, 0xa831c66d2db43210, 0xb00327c898fb213f, 0xbf597fc7beef0ee4, 0xc6e00bf33da88fc2, 0xd5a79147930aa725, 0x06ca6351e003826f, 0x142929670a0e6e70, 0x27b70a8546d22ffc, 0x2e1b21385c26c926, 0x4d2c6dfc5ac42aed, 0x53380d139d95b3df, 0x650a73548baf63de, 0x766a0abb3c77b2a8, 0x81c2c92e47edaee6, 0x92722c851482353b, 0xa2bfe8a14cf10364, 0xa81a664bbc423001, 0xc24b8b70d0f89791, 0xc76c51a30654be30, 0xd192e819d6ef5218, 0xd69906245565a910, 0xf40e35855771202a, 0x106aa07032bbd1b8, 0x19a4c116b8d2d0c8, 0x1e376c085141ab53, 0x2748774cdf8eeb99, 0x34b0bcb5e19b48a8, 0x391c0cb3c5c95a63, 0x4ed8aa4ae3418acb, 0x5b9cca4f7763e373, 0x682e6ff3d6b2b8a3, 0x748f82ee5defb2fc, 0x78a5636f43172f60, 0x84c87814a1f0ab72, 0x8cc702081a6439ec, 0x90befffa23631e28, 0xa4506cebde82bde9, 0xbef9a3f7b2c67915, 0xc67178f2e372532b, 0xca273eceea26619c, 0xd186b8c721c0c207, 0xeada7dd6cde0eb1e, 0xf57d4f7fee6ed178, 0x06f067aa72176fba, 0x0a637dc5a2c898a6, 0x113f9804bef90dae, 0x1b710b35131c471b, 0x28db77f523047d84, 0x32caab7b40c72493, 0x3c9ebe0a15c9bebc, 0x431d67c49c100d4c, 0x4cc5d4becb3e42b6, 0x597f299cfc657e2a, 0x5fcb6fab3ad6faec, 0x6c44198c4a475817
1577:
0x5cb0a9dc, 0x76f988da, 0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7, 0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967, 0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13, 0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85, 0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3, 0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070, 0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5, 0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3, 0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208, 0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2
284:. SHA-256 and SHA-512 are novel hash functions whose digests are eight 32-bit and 64-bit words, respectively. They use different shift amounts and additive constants, but their structures are otherwise virtually identical, differing only in the number of rounds. SHA-224 and SHA-384 are truncated versions of SHA-256 and SHA-512 respectively, computed with different initial values. SHA-512/224 and SHA-512/256 are also truncated versions of SHA-512, but the initial values are generated using the method described in 744:. In October 2008, the standard was updated in FIPS PUB 180-3, including SHA-224 from the change notice, but otherwise making no fundamental changes to the standard. The primary motivation for updating the standard was relocating security information about the hash algorithms and recommendations for their use to Special Publications 800-107 and 800-57. Detailed test data and example message digests were also removed from the standard, and provided as separate documents. 7398: 6870: 5803: 6894: 7408: 6882: 2914:
of SHA-512 are significantly slower than their 64-bit counterparts. Variants of both algorithms with different output sizes will perform similarly, since the message expansion and compression functions are identical, and only the initial hash values and output sizes are different. The best implementations of MD5 and SHA-1 perform between 4.5 and 6 cycles per byte on modern processors.
319: 3265: 2913:
The performance numbers labeled 'x86' were running using 32-bit code on 64-bit processors, whereas the 'x86-64' numbers are native 64-bit code. While SHA-256 is designed for 32-bit calculations, it does benefit from code optimized for 64-bit processors on the x86 architecture. 32-bit implementations
1583:
begin with the original message of length L bits append a single '1' bit append K '0' bits, where K is the minimum number >= 0 such that (L + 1 + K + 64) is a multiple of 512 append L as a 64-bit big-endian integer, making the total post-processed length a multiple of 512 bits such that the bits
878:
stop using SHA-1 for...applications that require collision resistance as soon as practical, and must use the SHA-2 family of hash functions for these applications after 2010" (emphasis in original). NIST's directive that U.S. government agencies ought to, but not explicitly must, stop uses of SHA-1
968:
In the case of document signing, an attacker could not simply fake a signature from an existing document—the attacker would have to produce a pair of documents, one innocuous and one damaging, and get the private key holder to sign the innocuous document. There are practical circumstances in which
2921:
on their hydra8 system running an Intel Xeon E3-1275 V2 at a clock speed of 3.5 GHz, and on their hydra9 system running an AMD A10-5800K APU at a clock speed of 3.8 GHz. The referenced cycles per byte speeds above are the median performance of an algorithm digesting a 4,096 byte message
1576:
k[0..63] := 0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5, 0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5, 0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3, 0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174, 0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc, 0x2de92c6f, 0x4a7484aa,
764:
In July 2012, NIST revised SP800-57, which provides guidance for cryptographic key management. The publication disallowed creation of digital signatures with a hash security lower than 112 bits after 2013. The previous revision from 2007 specified the cutoff to be the end of 2010. In August 2012,
747:
In January 2011, NIST published SP800-131A, which specified a move from the then-current minimum of 80-bit security (provided by SHA-1) allowable for federal government use until the end of 2013, to 112-bit security (provided by SHA-2) being both the minimum requirement (starting in 2014) and the
871:
applications, including use within other cryptographic algorithms and protocols, for the protection of sensitive unclassified information. FIPS PUB 180-1 also encouraged adoption and use of SHA-1 by private and commercial organizations. SHA-1 is being retired for most government uses; the U.S.
980:
Increased interest in cryptographic hash analysis during the SHA-3 competition produced several new attacks on the SHA-2 family, the best of which are given in the table below. Only the collision attacks are of practical complexity; none of the attacks extend to the full round hash function.
1953:
k[0..79] := 0x428a2f98d728ae22, 0x7137449123ef65cd, 0xb5c0fbcfec4d3b2f, 0xe9b5dba58189dbbc, 0x3956c25bf348b538, 0x59f111f1b605d019, 0x923f82a4af194f9b, 0xab1c5ed5da6d8118, 0xd807aa98a3030242, 0x12835b0145706fbe, 0x243185be4ee4b28c, 0x550c7dc3d5ffb4e2,
1437:(CSE). For informal verification, a package to generate a high number of test vectors is made available for download on the NIST site; the resulting verification, however, does not replace the formal CMVP validation, which is required by law for certain applications. 882:
The SHA-2 functions were not quickly adopted initially, despite better security than SHA-1. Reasons might include lack of support for SHA-2 on systems running Windows XP SP2 or older and a lack of perceived urgency since SHA-1 collisions had not yet been found. The
4433:
Without truncation, the full internal state of the hash function is known, regardless of collision resistance. If the output is truncated, the removed part of the state must be searched for and found before the hash function can be resumed, allowing the attack to
960:
file) which may or may not be trivial. Reversing password encryption (e.g., to obtain a password to try against a user's account elsewhere) is not made possible by the attacks. (However, even a secure password hash cannot prevent brute-force attacks on
760:
the input data prior to hash calculation was removed, allowing hash data to be calculated simultaneously with content generation, such as a real-time video or audio feed. Padding the final data block must still occur prior to hash output.
1440:
As of December 2013, there are over 1300 validated implementations of SHA-256 and over 900 of SHA-512, with only 5 of them being capable of handling messages with a length in bits not a multiple of eight while supporting both variants.
755:
In March 2012, the standard was updated in FIPS PUB 180-4, adding the hash functions SHA-512/224 and SHA-512/256, and describing a method for generating initial values for truncated versions of SHA-512. Additionally, a restriction on
4618: 504: 698: 601: 737:, replacing FIPS PUB 180-1, which was released in April 1995. The updated standard included the original SHA-1 algorithm, with updated technical notation consistent with that describing the inner workings of the SHA-2 family. 729:
With the publication of FIPS PUB 180-2, NIST added three additional hash functions in the SHA family. The algorithms are collectively known as SHA-2, named after their digest lengths (in bits): SHA-256, SHA-384, and SHA-512.
405: 3766: 814:. The inherent computational demand of SHA-2 algorithms has driven the proposal of more efficient solutions, such as those based on application-specific integrated circuits (ASICs) hardware accelerators. 2922:
using the SUPERCOP cryptographic benchmarking software. The MiB/s performance is extrapolated from the CPU clockspeed on a single core; real-world performance will vary due to a variety of factors.
2071:
h[0..7] := 0xcbbb9d5dc1059ed8, 0x629a292a367cd507, 0x9159015a3070dd17, 0x152fecd8f70e5939, 0x67332667ffc00b31, 0x8eb44a8768581511, 0xdb0c2e0d64f98fa7, 0x47b5481dbefa4fa4
1949:
h[0..7] := 0x6a09e667f3bcc908, 0xbb67ae8584caa73b, 0x3c6ef372fe94f82b, 0xa54ff53a5f1d36f1, 0x510e527fade682d1, 0x9b05688c2b3e6c1f, 0x1f83d9abfb41bd6b, 0x5be0cd19137e2179
4606: 887:
team announced a plan to make their web browser gradually stop honoring SHA-1-dependent TLS certificates over a period from late 2014 and early 2015. Similarly, Microsoft announced that
4100:
Jian Guo; San Ling; Christian Rechberger & Huaxiong Wang (2010). "Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2".
1482:. For example, adding a period to the end of the following sentence changes approximately half (111 out of 224) of the bits in the hash, equivalent to picking a new hash at random: 723: 1563:
h0 := 0x6a09e667 h1 := 0xbb67ae85 h2 := 0x3c6ef372 h3 := 0xa54ff53a h4 := 0x510e527f h5 := 0x9b05688c h6 := 0x1f83d9ab h7 := 0x5be0cd19
733:
The algorithms were first published in 2001 in the draft FIPS PUB 180-2, at which time public review and comments were accepted. In August 2002, FIPS PUB 180-2 became the new
3916: 3773: 3175: 4565: 239:. By guessing the hidden part of the state, length extension attacks on SHA-224 and SHA-384 succeed with probability 2 = 2 > 2 and 2 = 2 > 2 respectively. 5783: 5613: 954:. Constructing a password that works for a given account requires a preimage attack, as well as access to the hash of the original password (typically in the 2204: 411: 3290: 607: 510: 740:
In February 2004, a change notice was published for FIPS PUB 180-2, specifying an additional variant, SHA-224, defined to match the key length of two-key
3714: 1584:
in the message are: <original message of length L> 1 <K zeros> <L as 64 bit integer> , (the number of bits will be a multiple of 512)
4667: 4374: 3059: 3886: 4193: 4640: 4673: 327: 992:
gave a presentation suggesting pseudo-collision attacks could be extended to 52 rounds on SHA-256 and 57 rounds on SHA-512 by building upon the
939:
and the particular computing environment. The second criterion, finding two different messages that produce the same message digest, known as a
7442: 4713: 4683: 4644: 3798: 1430: 292: 5466: 4320: 4001: 295:(NIST) as a U.S. federal standard. The SHA-2 family of algorithms are patented in the U.S. The United States has released the patent under a 5386: 3388: 6962: 4774: 4679: 4038: 3735: 1495: 1487: 1467:
0x cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
4689: 1671:
a := h0 b := h1 c := h2 d := h3 e := h4 f := h5 g := h6 h := h7
7160: 5843: 4803: 3034: 826: 4539: 3857: 2197: 1528:
Note 2: For each round, there is one round constant k[i] and one entry in the message schedule array w[i], 0 ≤ i ≤ 63
3684: 3563: 6830: 4413:
Marc Stevens; Elie Bursztein; Pierre Karpman; Ange Albertini; Yarik Markov; Alex Petit Bianco; Clement Baisse (February 23, 2017).
285: 7119: 1426: 1420: 868: 165: 3908: 3260:, Lilly, Glenn M., "Device for and method of one-way cryptographic hashing", published 2004-12-07, assigned to 3363: 7432: 6810: 5402: 4719: 4510: 4179: 4122: 4076: 3995: 1434: 3334: 3415: 3186: 3039: 2190: 1907:
h[0..7] := 0xc1059ed8, 0x367cd507, 0x3070dd17, 0xf70e5939, 0xffc00b31, 0x68581511, 0x64f98fa7, 0xbefa4fa4
3940: 3625: 3456: 3209: 268: 202: 6485: 5163: 4585:
IBM z/Architecture Principles of Operation, publication number SA22-7832. See KIMD and KLMD instructions in Chapter 7.
6626: 5330: 4561: 3229:"IPR Details: The United States of America as represented by the National Security Agency's general license statement" 2180: 785: 264: 198: 6932: 6820: 5886: 5459: 4160:
Florian Mendel; Tomislav Nad; Martin Schläffer (2013). "Improving Local Collisions: New Attacks on Reduced SHA-256".
2918: 91: 4696:, 834 KB) – Current version of the Secure Hash Standard (SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512), August 2015 4059:
Kazumaro Aoki; Jian Guo; Krystian Matusiewicz; Yu Sasaki & Lei Wang (2009). "Preimages for Step-Reduced SHA-2".
6967: 3960: 3236: 950:
Some of the applications that use cryptographic hashes, such as password storage, are only minimally affected by a
4266: 4230: 4136: 3279: 3150: 3105: 278:. The SHA-2 family consists of six hash functions with digests (hash values) that are 224, 256, 384 or 512 bits: 7013: 6886: 6226: 4767: 4480: 7271: 6321: 5836: 5662: 5371: 4856: 4808: 4599: 4414: 3936:
Alexander Sotirov, Marc Stevens, Jacob Appelbaum, Arjen Lenstra, David Molnar, Dag Arne Osvik, Benne de Weger,
3044: 2969: 2863: 2815: 1478:
Even a small change in the message will (with overwhelming probability) result in a different hash, due to the
769: 4299: 3706: 3525: 7114: 6800: 6231: 5158: 4699: 7437: 7288: 6277: 5936: 5452: 5376: 2939: 706: 322:
One iteration in a SHA-2 family compression function. The blue components perform the following operations:
4161: 3878: 3828: 790:
The SHA-2 hash function is implemented in some widely used security applications and protocols, including
7251: 5881: 5778: 5733: 5546: 5145: 4787: 4783: 3647: 2934: 2259: 1463:
0x 38b060a751ac96384cd9327eb1b1e36a21fdb71114be07434c0cc7bf63f6e1da274edebfe76f65fbd51ad2f14898b95b
256: 185: 42: 34: 6389: 2771: 6714: 6351: 5657: 4760: 2777:
More detailed performance measurements on modern processor architectures are given in the table below.
1159: 3478:
Lucas Daudt Franck; Gabriel Augusto Ginja; João Paulo Carmo; Jose A. Afonso; Maximiliam Luppe (2024).
3257: 1905:(The second 32 bits of the fractional parts of the square roots of the 9th through 16th primes 23..53) 1603:
Extend the first 16 words into the remaining 48 words w[16..63] of the message schedule array:
7266: 7104: 6874: 6840: 6815: 6795: 6470: 6460: 6272: 5829: 5773: 5041: 4388: 3477: 3017:: Available since 2005 as part of the Message-Security-Assist Extensions 1 (SHA-256) and 2 (SHA-512) 1069: 749: 4846: 3790: 7411: 6898: 6845: 6765: 5763: 5753: 5608: 5381: 5217: 4916: 4911: 4693: 4166:. Lecture Notes in Computer Science. Vol. 7881. Springer Berlin Heidelberg. pp. 262–278. 4063:. Lecture Notes in Computer Science. Vol. 5912. Springer Berlin Heidelberg. pp. 578–597. 3261: 2767: 985: 970: 791: 260: 118: 4328: 6523: 6399: 6384: 6138: 5999: 5758: 5748: 5551: 5511: 5504: 5494: 5489: 5304: 5124: 4736:: "US Secure Hash Algorithms (SHA and SHA-based HMAC and HKDF)"; contains sample C implementation 4109:. Lecture Notes in Computer Science. Vol. 6477. Springer Berlin Heidelberg. pp. 56–75. 3958:
Converting Meet-in-the-Middle Preimage Attack into Pseudo Collision Attack: Application to SHA-2
3412:
Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths
3384: 2251: 833:. Unix and Linux vendors are moving to using 256- and 512-bit SHA-2 for secure password hashing. 236: 3977: 3956:
Ji Li, Takanori Isobe and Kyoji Shibutani, Sony China Research Laboratory and Sony Corporation,
1425:
Implementations of all FIPS-approved security functions can be officially validated through the
7365: 6780: 6513: 6356: 6341: 6326: 6252: 6193: 6152: 5871: 5499: 5412: 4798: 4607:"Proposed Revision of Federal Information Processing Standard (FIPS) 180, Secure Hash Standard" 864: 757: 250: 38: 22: 4022: 3745: 825:
message signing standard; SHA-512 is part of a system to authenticate archival video from the
7261: 7195: 7150: 7109: 6993: 6925: 6835: 6790: 6450: 6420: 6361: 6173: 6147: 5891: 5876: 5806: 5652: 5598: 5427: 5077: 5031: 4921: 4879: 4864: 3879:"An update to our SHA-1 deprecation roadmap – Microsoft Edge Dev BlogMicrosoft Edge Dev Blog" 1597:(The initial values in w[0..63] don't matter, so many implementations zero them here) 1594:
each chunk create a 64-entry message schedule array w[0..63] of 32-bit words
701:
The bitwise rotation uses different constants for SHA-512. The given numbers are for SHA-256.
84: 3088: 2763: 6988: 6957: 6455: 6379: 6346: 6331: 6257: 5768: 5692: 5097: 5001: 4951: 4926: 4531: 3849: 3600: 3065: 2999: 1926:
to extend the message schedule array w, the loop is from 16 to 79 instead of from 16 to 63,
795: 734: 209: 1784:
temp1 d := c c := b b := a a := temp1
927:, finding a message that corresponds to a given message digest can always be done using a 8: 7073: 6636: 5531: 5422: 5299: 5248: 5187: 5087: 5006: 4966: 4946: 3676: 3547: 1514:
for the SHA-256 algorithm follows. Note the great increase in mixing between bits of the
799: 228: 4342: 4213: 7318: 7256: 7063: 6952: 6440: 6394: 5945: 5916: 5896: 5637: 5621: 5568: 5356: 5340: 5289: 4874: 3982:, Lecture Notes in Computer Science, vol. 5365, Springer-Verlag, pp. 91–103, 1538:
Note 4: Big-endian convention is used when expressing the constants in this pseudocode,
928: 904: 499:{\displaystyle \operatorname {Ma} (A,B,C)=(A\land B)\oplus (A\land C)\oplus (B\land C)} 4709: 4412: 3021: 1523:
Note 1: All variables are 32 bit unsigned integers and addition is calculated modulo 2
693:{\displaystyle \Sigma _{1}(E)=(E\!\ggg \!6)\oplus (E\!\ggg \!11)\oplus (E\!\ggg \!25)} 596:{\displaystyle \Sigma _{0}(A)=(A\!\ggg \!2)\oplus (A\!\ggg \!13)\oplus (A\!\ggg \!22)} 7210: 7165: 6697: 6178: 5906: 5901: 5697: 5687: 5558: 5233: 4185: 4175: 4128: 4118: 4082: 4072: 3991: 3555: 962: 888: 4216:"Branching Heuristics in Differential Collision Search with Applications to SHA-512" 3359: 3358:
Barker, Elaine; Barker, William; Burr, William; Polk, W.; Smid, Miles (2012-07-10).
2160:
Sample C implementation for SHA-2 family of hash functions can be found in RFC 
1780:
maj h := g g := f f := e e := d
7401: 7324: 7068: 7028: 6918: 6855: 6805: 6785: 6641: 6621: 6591: 6316: 6311: 6292: 6049: 5632: 5320: 5274: 5036: 4562:"ARM Cortex-A53 MPCore Processor Technical Reference Manual Cryptography Extension" 4167: 4110: 4064: 4030: 3983: 3590: 3501: 3491: 2243: 1479: 951: 307: 77: 7023: 4502: 4058: 1289:
Branching Heuristics in Differential Collision Search with Applications to SHA-512
7340: 7296: 7135: 7043: 6825: 6775: 6586: 5335: 5284: 5279: 5067: 4782: 4253: 4171: 4099: 4068: 3964: 3944: 3330: 3213: 2964: 2263: 1194: 993: 956: 944: 932: 303: 4733: 4726: 4114: 3987: 3603: 3586:
Use of SHA-2 Algorithms with RSA in DNSKEY and RRSIG Resource Records for DNSSEC
3584: 3411: 2161: 903:
update, after problems with web-based user interfaces of some router models and
899:
disabled SHA-1 in early January 2016, but had to re-enable it temporarily via a
7378: 7355: 7145: 7003: 6983: 6651: 6581: 6531: 6435: 6212: 6183: 5955: 5950: 5921: 5852: 5707: 5627: 5588: 5536: 5521: 5325: 5053: 4444: 4392: 3014: 940: 924: 892: 849: 837: 4034: 3496: 3479: 3448: 1872: 7426: 7175: 7088: 7048: 7033: 6704: 5970: 5960: 5788: 5743: 5702: 5682: 5578: 5541: 5516: 5417: 5294: 4189: 4132: 4086: 3937: 3617: 3559: 2111:
equal to 384 is not allowed, instead SHA-384 should be used as specified, and
895:
would stop honoring public SHA-1-signed TLS certificates from February 2017.
884: 845: 220: 4996: 4396: 3705:
Computer Security Division, Information Technology Laboratory (2017-01-04).
3089:
Dmitry Khovratovich, Christian Rechberger & Alexandra Savelieva (2011).
1923:
the message schedule array w has 80 64-bit words instead of 64 32-bit words,
7383: 7231: 7226: 7170: 7078: 6107: 5994: 5738: 5583: 5573: 5563: 5526: 5475: 4598:
Henri Gilbert, Helena Handschuh: Security Analysis of SHA-256 and Sisters.
4464: 3385:"NIST.gov – Computer Security Division – Computer Security Resource Center" 803: 400:{\displaystyle \operatorname {Ch} (E,F,G)=(E\land F)\oplus (\neg E\land G)} 296: 4159: 3436: 969:
this is possible; until the end of 2008, it was possible to create forged
306:
for 52 out of 64 rounds of SHA-256 or 57 out of 80 rounds of SHA-512, and
7373: 7155: 7058: 6850: 6739: 6611: 6475: 5717: 5407: 5253: 5182: 5178: 4023:"A combinatorial analysis of recent attacks on step reduced SHA-2 family" 3957: 3314: 3206: 3005: 2995:
Hardware acceleration is provided by the following processor extensions:
1475:
0x c672b8d1ef56ed28ab87c3622c5114069bdd3ad7b8f9737498d0c01ecef0967a
1459:
0x e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
231:
for 57 out of 80 rounds of SHA-512, and 52 out of 64 rounds for SHA-256.
4655: 3228: 7140: 7038: 7008: 6770: 6661: 6606: 6493: 6445: 6371: 6073: 6068: 5866: 5677: 5647: 5642: 5603: 4476: 4361: 4255: 4215: 4101: 3135: 3090: 2949: 1511: 872:
National Institute of Standards and Technology says, "Federal agencies
741: 4664:– SHA256 Generator – Also serves other critical secure hash algorithms 3506: 2176:
means the "internal hash sum" after each compression of a data block.
1533:
Note 3: The compression function uses 8 working variables, a through h
7053: 6998: 6601: 6503: 6430: 6336: 6188: 5667: 5082: 4961: 3595: 2954: 1548:
the first word of the input message "abc" after padding is 0x61626380
1543:
and when parsing message block data from bytes to words, for example,
4869: 3091:"Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family" 1917:
the initial hash values and round constants are extended to 64 bits,
7350: 7345: 7083: 6596: 6576: 6556: 6546: 6541: 6465: 6425: 6404: 6267: 6247: 6241: 6221: 6198: 6168: 6098: 6088: 6083: 6043: 6034: 6019: 6014: 6009: 5911: 5821: 5712: 5672: 5361: 5258: 5243: 5238: 5228: 5192: 5112: 5026: 4906: 4291: 4254:
Christoph Dobraunig; Maria Eichlseder & Florian Mendel (2016).
3677:"What Is SHA-256 And How Is It Related to Bitcoin? - Mycryptopedia" 3521: 3049: 2974: 2959: 2944: 1600:
copy chunk into first 16 words w of the message schedule array
169: 3449:"NIST Selects Winner of Secure Hash Algorithm (SHA-3) Competition" 1187:
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
7335: 7018: 6941: 6744: 6709: 6666: 6561: 6536: 6508: 6282: 6024: 5989: 5197: 5153: 4931: 4214:
Maria Eichlseder and Florian Mendel and Martin Schläffer (2014).
2989: 2979: 1503:
0x 619cba8e8e05826e9b8c519c0a5c68f4fb653e8a3d8aa04bb2c8cd4c
1492:
0x 730e109bd7a8a32b1cb9d9a09aa2325d2430587ddbc0c38bad911525
1471:
0x 6ed0dd02806fa89e25de060c19d3ac86cabb87d6a0ddd05c333b84f4
1455:
0x d14a028c2a3a2bc9476102bb288234c415a2b01f828ea62ac5b3e42f
1449:
Hash values of an empty string (i.e., a zero-length input text).
900: 896: 841: 7180: 6719: 6646: 6566: 6551: 6498: 6302: 6236: 6128: 6078: 6059: 5593: 5366: 5107: 5102: 5072: 5062: 5021: 5016: 5011: 4991: 4986: 4956: 4941: 4901: 4739: 4703: 4661: 4405: 3820: 3360:
Recommendation for Key Management, Part 1: General (Revision 3)
2984: 2805: 1935:
the appended length of the message (before pre-processing), in
977:
collision which would be accepted by widely used web browsers.
857: 830: 818: 807: 173: 3707:"NIST Policy on Hash Functions – Hash Functions | CSRC | CSRC" 3655: 3331:
Recommendation for Applications Using Approved Hash Algorithms
2930:
Below is a list of cryptography libraries that support SHA-2:
879:
after 2010 was hoped to accelerate migration away from SHA-1.
7330: 6749: 6687: 6671: 6631: 6616: 6571: 6287: 6112: 5092: 4981: 4936: 4884: 4841: 4830: 3938:
MD5 considered harmful today: Creating a rogue CA certificate
3548:"A Tool to Verify Digital Records, Even as Technology Shifts" 3133: 2600: 2388: 2338: 2150: 2093:
the output is constructed by truncating the concatenation of
811: 773: 275: 267:, from a one-way compression function itself built using the 155: 151: 147: 66: 58: 54: 4387: 1929:
the round constants are based on the first 80 primes 2..409,
282:
SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
263:(NSA) and first published in 2001. They are built using the 233:
Pseudo-collision attack against up to 46 rounds of SHA-256.
6004: 5926: 5207: 5202: 5173: 5168: 5132: 3909:"Firefox: Mozilla schaltet SHA-1 ab … und direkt wieder an" 3740: 3054: 2053:
are different (taken from the 9th through 16th primes), and
989: 853: 822: 6910: 3704: 3414:(Report). National Institute of Standards and Technology. 3362:(Report). National Institute of Standards and Technology. 3333:(Report). National Institute of Standards and Technology. 1250:
Improving Local Collisions: New Attacks on Reduced SHA-256
776:, in 2012. The SHA-3 algorithm is not derived from SHA-2. 6692: 6656: 6262: 4976: 4971: 4824: 4649: 2796: 2283: 974: 920: 844:, use SHA-256 for verifying transactions and calculating 274:
SHA-2 includes significant changes from its predecessor,
3480:"Custom ASIC Design for SHA-256 Using Open-Source Tools" 2117:
values 224 and 256 are especially mentioned as approved.
318: 4652:– SHAChecker to check one's SSL compatibility for SHA-2 827:
International Criminal Tribunal of the Rwandan genocide
16:
Set of cryptographic hash functions designed by the NSA
5614:
Cryptographically secure pseudorandom number generator
3136:"Higher-Order Differential Attack on Reduced SHA-256" 3129: 3127: 3125: 709: 610: 513: 414: 330: 4744: 4207: 3357: 1932:
the word size used for calculations is 64 bits long,
725:
is addition modulo 2 for SHA-256, or 2 for SHA-512.
4395:; Karpman, Pierre; Albertini, Ange; Markov, Yarik. 2762:In the bitwise operations column, "Rot" stands for 1910:SHA-512 is identical in structure to SHA-256, but: 1791:
Add the compressed chunk to the current hash value:
1668:
Initialize working variables to current hash value:
1152:
Higher-Order Differential Attack on Reduced SHA-256
4465:Measurements of hash functions, indexed by machine 4263:International Association for Cryptologic Research 3122: 3060:International Association for Cryptologic Research 2133:", substituted with the decimal representation of 717: 692: 595: 498: 399: 3979:New collision attacks against up to 24-step SHA-2 3002:: Available on some Intel and AMD x86 processors. 2141:is the same as SHA-512 except its initial values 1653:10) w[i] := w[i-16] 1587:Process the message in successive 512-bit chunks: 1574:of the cube roots of the first 64 primes 2..311): 1561:of the square roots of the first 8 primes 2..19): 1026:New Collision Attacks Against Up To 24-step SHA-2 943:, requires on average only 2 evaluations using a 683: 679: 663: 659: 643: 639: 586: 582: 566: 562: 546: 542: 7424: 4153: 4021:Sanadhya, Somitra Kumar; Sarkar, Palash (2009). 3976:Sanadhya, Somitra Kumar; Sarkar, Palash (2008), 1942:the shift and rotate amounts used are different. 4668:Specifications for a Secure Hash Standard (SHS) 4052: 3173: 3084: 3082: 3080: 2074:SHA-512/t is identical to SHA-512 except that: 910: 786:Cryptographic hash function § Applications 4290:Li, Yingxin; Liu, Fukang; Wang, Gaoli (2024). 4020: 3975: 3410:Barker, Elaine; Roginsky, Allen (2011-01-13). 3409: 2167: 2041:SHA-384 is identical to SHA-512, except that: 1878:SHA-224 is identical to SHA-256, except that: 1431:National Institute of Standards and Technology 856:SHA-2 accelerator chips has led to the use of 829:. SHA-256 and SHA-512 are proposed for use in 752:(starting from the publication date in 2011). 293:National Institute of Standards and Technology 6926: 5837: 5460: 4768: 4641:Descriptions of SHA-256, SHA-384, and SHA-512 4360:Tao, Xie; Liu, Fanbao; Feng, Dengguo (2013). 3437:Announcing Approval of FIPS Publication 180-4 3315:Announcing Approval of FIPS Publication 180-3 3207:Announcing Approval of FIPS Publication 180-2 3134:Mario Lamberger & Florian Mendel (2011). 2198: 1613:16 to 63 s0 := (w[i-15] 935:and may or may not be practical depending on 85: 4729:: "A 224-bit One-way Hash Function: SHA-224" 4093: 3850:"The unofficial Chrome SHA1 deprecation FAQ" 3077: 2069:SHA-384 initial hash values (in big-endian): 1947:SHA-512 initial hash values (in big-endian): 1902:SHA-224 initial hash values (in big endian): 1116:Advanced meet-in-the-middle preimage attacks 4292:"New Records in Collision Attacks on SHA-2" 1914:the message is broken into 1024-bit chunks, 1496:The quick brown fox jumps over the lazy dog 1488:The quick brown fox jumps over the lazy dog 765:NIST revised SP800-107 in the same manner. 6933: 6919: 6893: 5844: 5830: 5467: 5453: 4775: 4761: 4690:FIPS PUB 180-4: Secure Hash Standard (SHS) 4359: 3353: 3351: 3324: 3322: 3035:Comparison of cryptographic hash functions 2205: 2191: 1829:Produce the final hash value (big-endian): 931:search in 2 evaluations. This is called a 302:As of 2011, the best public attacks break 92: 78: 4289: 4256:"Analysis of SHA-512/224 and SHA-512/256" 3594: 3522:"Verifying authenticity of Debian images" 3505: 3495: 1364:New Records in Collision Attacks on SHA-2 3441: 317: 286:Federal Information Processing Standards 7120:List of people in blockchain technology 4163:Advances in Cryptology – EUROCRYPT 2013 4103:Advances in Cryptology - ASIACRYPT 2010 4061:Advances in Cryptology – ASIACRYPT 2009 3772:. Microsoft Corporation. Archived from 3767:"Overview of Windows XP Service Pack 3" 3545: 3348: 3319: 1421:Cryptographic Module Validation Program 1314:Analysis of SHA-512/224 and SHA-512/256 7425: 6680: 3906: 3471: 2056:the output is constructed by omitting 1939:, is a 128-bit big-endian integer, and 1893:the output is constructed by omitting 1633:3) s1 := (w[i-2] 1414: 7443:National Security Agency cryptography 6914: 6811:Decentralized autonomous organization 5825: 5448: 4756: 4483:from the original on 15 February 2015 4415:"Announcing the first SHA1 collision" 3818: 3391:from the original on 9 September 2017 3256: 3176:"On the Secure Hash Algorithm family" 2215: 1871:values can be optimized the same way 1435:Communications Security Establishment 718:{\displaystyle \color {red}\boxplus } 7407: 6881: 5851: 4542:from the original on 4 February 2019 3328: 3223: 3221: 3201: 3199: 3174:Penard, Wouter; van Werkhoven, Tim. 3040:Comparison of cryptography libraries 1566:Initialize array of round constants: 310:for 46 out of 64 rounds of SHA-256. 4445:"The Keccak sponge function family" 3645: 3435:Federal Register Notice 2012-5400, 1736:w[i] S0 := (a 867:required by law for use in certain 817:SHA-256 is used for authenticating 13: 4591: 4398:The first collision for full SHA-1 3313:Federal Register Notice E8-24743, 3205:Federal Register Notice 02-21599, 2925: 2774:in some fashion except for SHA-3. 1920:there are 80 rounds instead of 64, 1590:break message into 512-bit chunks 612: 515: 382: 14: 7454: 6821:Distributed ledger technology law 4686:site for the Secure Hash Standard 4634: 3459:from the original on 2 April 2015 3280:"FIPS 180-2 with Change Notice 1" 3218: 3196: 2919:University of Illinois at Chicago 2770:. All of these algorithms employ 710: 291:SHA-2 was first published by the 271:from a specialized block cipher. 235:SHA-256 and SHA-512 are prone to 203:Davies–Meyer compression function 7406: 7397: 7396: 6892: 6880: 6869: 6868: 5802: 5801: 5474: 4700:Test vectors for SHA-256/384/512 4670:– Draft for proposed SHS (SHA-0) 4617:(131): 35317–35318. 1994-07-11. 4505:Supported SSL / TLS ciphersuites 2123:SHA-512/t IV generation function 2088:SHA-512/t IV generation function 1998:41) s0 := (w[i-15] 1062:Preimages for step-reduced SHA-2 313: 4740:SHA-256 algorithm demonstration 4720:NIST Cryptographic Hash Project 4621:from the original on 2020-07-28 4579: 4568:from the original on 2020-06-01 4554: 4524: 4513:from the original on 2019-05-12 4495: 4469: 4457: 4437: 4427: 4381: 4353: 4335: 4313: 4302:from the original on 2024-03-02 4283: 4272:from the original on 2017-07-15 4247: 4236:from the original on 2022-01-20 4196:from the original on 2018-11-06 4142:from the original on 2022-03-03 4041:from the original on 2023-08-02 4027:Cryptography and Communications 4014: 4004:from the original on 2022-01-21 3969: 3950: 3930: 3919:from the original on 2023-08-28 3900: 3889:from the original on 2016-11-28 3871: 3860:from the original on 2023-08-28 3842: 3831:from the original on 2017-03-01 3812: 3801:from the original on 2023-08-07 3783: 3759: 3728: 3717:from the original on 2023-08-28 3698: 3687:from the original on 2018-09-17 3669: 3648:"Bitcoin Does Not Waste Energy" 3639: 3628:from the original on 2023-08-20 3610: 3577: 3566:from the original on 2023-09-19 3539: 3528:from the original on 2024-02-19 3514: 3429: 3418:from the original on 2023-08-28 3403: 3377: 3366:from the original on 2023-08-28 3337:from the original on 2023-08-28 3296:from the original on 2017-08-09 3239:from the original on 2016-06-16 3156:from the original on 2022-12-22 3111:from the original on 2022-02-15 1832:digest := hash := h0 1674:Compression function main loop: 1444: 779: 7272:2020 Twitter account hijacking 5663:Information-theoretic security 5372:NIST hash function competition 4600:Selected Areas in Cryptography 4223:IACR Cryptology ePrint Archive 3307: 3272: 3250: 3167: 3143:IACR Cryptology ePrint Archive 3098:IACR Cryptology ePrint Archive 3045:Hash function security summary 2153:with the hexadecimal constant 2018:7) s1 := (w[i-2] 1684:0 to 63 S1 := (e 915:For a hash function for which 860:-based proof-of-work schemes. 772:selected a new hash function, 770:NIST hash function competition 687: 673: 667: 653: 647: 633: 627: 621: 590: 576: 570: 556: 550: 536: 530: 524: 493: 481: 475: 463: 457: 445: 439: 421: 394: 379: 373: 361: 355: 337: 259:designed by the United States 1: 7115:List of bitcoin organizations 4710:Test vectors for SHA-1, SHA-2 3618:"Unix crypt with SHA-256/512" 3071: 3010:ARMv8 Cryptography Extensions 2917:Testing was performed by the 2129:on the ASCII string "SHA-512/ 1506: 821:software packages and in the 7433:Cryptographic hash functions 7289:The Rise and Rise of Bitcoin 5377:Password Hashing Competition 4788:message authentication codes 4784:Cryptographic hash functions 4363:Fast Collision Attack on MD5 4327:. 2017-06-16. Archived from 4172:10.1007/978-3-642-38348-9_16 4069:10.1007/978-3-642-10366-7_34 3907:online, heise (2016-01-08). 3791:"Gradually Sunsetting SHA-1" 3546:Markoff, John (2009-01-27). 2186:Comparison of SHA functions 1776:c) temp2 := S0 911:Cryptanalysis and validation 257:cryptographic hash functions 7: 7252:Bitcoin scalability problem 6940: 5882:Cryptographic hash function 5779:Message authentication code 5734:Cryptographic hash function 5547:Cryptographic hash function 5331:Merkle–Damgård construction 4115:10.1007/978-3-642-17373-8_4 3988:10.1007/978-3-540-89754-5_8 3028: 2181:Merkle–Damgård construction 2168:Comparison of SHA functions 1756:22) maj := (a 1720:g) temp1 := h 265:Merkle–Damgård construction 199:Merkle–Damgård construction 130:; 23 years ago 10: 7459: 5658:Harvest now, decrypt later 4680:CSRC Cryptographic Toolkit 4674:Secure Hash Standard (SHS) 3947:, accessed March 29, 2009. 3329:Dang, Quynh (2012-08-24). 2178: 1704:25) ch := (e 1418: 783: 190:224, 256, 384, or 512 bits 7392: 7364: 7307: 7280: 7267:2018 Bitcoin bomb threats 7262:2018 cryptocurrency crash 7244: 7219: 7203: 7194: 7128: 7105:List of bitcoin companies 7097: 6976: 6948: 6864: 6841:Initial exchange offering 6816:Decentralized application 6796:Cryptocurrency in Nigeria 6758: 6732: 6522: 6484: 6413: 6370: 6301: 6211: 6161: 6137: 6121: 6097: 6058: 6033: 5979: 5969: 5935: 5859: 5797: 5774:Post-quantum cryptography 5726: 5482: 5444: 5395: 5349: 5313: 5267: 5216: 5144: 5121: 5050: 4894: 4855: 4817: 4794: 4752: 4748: 4371:Cryptology ePrint Archive 4296:Cryptology ePrint Archive 4035:10.1007/s12095-009-0011-5 3497:10.3390/computers13010009 2868: 2862: 2819: 2814: 2692: 2653: 2648: 2632: 2597: 2502: 2499: 2496: 2489: 2410: 2385: 2371: 2360: 2357: 2354: 2347: 2344: 2335: 2281: 2268: 2257: 2249: 2241: 2238: 2235: 2230: 2223: 2218: 1580:Pre-processing (Padding): 1518:words compared to SHA-1. 1373: 1370: 1367: 1362: 1323: 1320: 1317: 1312: 1287: 1256: 1253: 1248: 1223: 1198: 1193: 1190: 1185: 1166: 1163: 1158: 1155: 1150: 1125: 1122: 1119: 1114: 1095: 1076: 1073: 1068: 1065: 1060: 1035: 1032: 1029: 1024: 226: 218: 208: 194: 184: 179: 161: 142: 124: 114: 109: 73: 53: 48: 33: 28: 21: 6846:List of cryptocurrencies 6733:Crypto service companies 6524:Cryptocurrency exchanges 5764:Quantum key distribution 5754:Authenticated encryption 5609:Random number generation 5125:key derivation functions 3262:National Security Agency 2252:length extension attacks 2078:the initial hash values 2045:the initial hash values 1956:SHA-512 Sum & Sigma: 1951:SHA-512 round constants: 1882:the initial hash values 996:pseudo-preimage attack. 863:SHA-1 and SHA-2 are the 604:     507:     408:     324:     261:National Security Agency 237:length extension attacks 119:National Security Agency 5759:Public-key cryptography 5749:Symmetric-key algorithm 5552:Key derivation function 5512:Cryptographic primitive 5505:Authentication protocol 5495:Outline of cryptography 5490:History of cryptography 5403:Hash-based cryptography 5305:Length extension attack 2766:, and "Shr" stands for 1863:The computation of the 1553:Initialize hash values: 7366:Bitcoin in El Salvador 6781:Complementary currency 5887:Decentralized exchange 5872:Cryptocurrency tumbler 5500:Cryptographic protocol 5413:Message authentication 4676:– Proposed SHS (SHA-0) 4662:SHA-256 Hash Generator 2216:Algorithm and variant 1873:as described for SHA-1 1570:(first 32 bits of the 1557:(first 32 bits of the 1296:Heuristic differential 973:certificates using an 865:Secure Hash Algorithms 726: 719: 694: 597: 500: 401: 269:Davies–Meyer structure 23:Secure Hash Algorithms 7151:Cryptocurrency wallet 7110:List of bitcoin forks 6968:Environmental effects 6836:Initial coin offering 6791:Cryptocurrency bubble 6322:Basic Attention Token 5892:Decentralized finance 5877:Cryptocurrency wallet 5653:End-to-end encryption 5599:Cryptojacking malware 4321:"SHS Validation List" 2179:Further information: 1429:, jointly run by the 988:2012, researchers at 784:Further information: 720: 695: 598: 501: 402: 321: 251:Secure Hash Algorithm 227:A 2011 attack breaks 6989:Andreas Antonopoulos 6831:Environmental impact 6801:Cryptocurrency scams 5769:Quantum cryptography 5693:Trusted timestamping 4658:– SHA-256 Calculator 4463:SUPERCOP Benchmarks 4419:Google Security Blog 4404:(Technical report). 4373:(Technical report). 4343:"Measurements table" 3387:. 29 December 2016. 3066:Trusted timestamping 3000:Intel SHA extensions 2172:In the table below, 1822:g h7 := h7 1818:f h6 := h6 1814:e h5 := h5 1810:d h4 := h4 1806:c h3 := h3 1802:b h2 := h2 1798:a h1 := h1 735:Secure Hash Standard 707: 608: 511: 412: 328: 308:collision resistance 7438:Checksum algorithms 6486:Inactive currencies 5532:Cryptographic nonce 5300:Side-channel attack 4722:– SHA-3 competition 3825:SHAAAAAAAAAAAAA.com 3183:staff.science.uu.nl 2768:right logical shift 2361:And, Xor, Or, Rot, 2311:And, Xor, Or, Rot, 2212: 1415:Official validation 905:security appliances 304:preimage resistance 229:preimage resistance 106: 7319:Bitcoin Foundation 7257:History of bitcoin 7064:Cameron Winklevoss 5946:Proof of authority 5917:Non-fungible token 5897:Distributed ledger 5638:Subliminal channel 5622:Pseudorandom noise 5569:Key (cryptography) 5357:CAESAR Competition 5341:HAIFA construction 5290:Brute-force attack 4656:SHA-256 Calculator 4534:Mbed TLS Changelog 3963:2022-02-24 at the 3943:2022-03-23 at the 3646:Bitcoin, Surplus. 3552:The New York Times 3455:. 2 October 2012. 3212:2022-03-14 at the 2654:And, Xor, Rot, Not 2397:(collisions found) 2369:(collisions found) 2319:(collisions found) 2185: 2155:0xa5a5a5a5a5a5a5a5 1978:39) S1 := (e 1890:are different, and 1123:Meet-in-the-middle 1070:Meet-in-the-middle 727: 715: 714: 690: 593: 496: 397: 288:(FIPS) PUB 180-4. 104: 7420: 7419: 7312: 7240: 7239: 7211:Bitcoin Unlimited 7166:Lightning Network 6908: 6907: 6728: 6727: 6207: 6206: 5907:Lightning Network 5819: 5818: 5815: 5814: 5698:Key-based routing 5688:Trapdoor function 5559:Digital signature 5440: 5439: 5436: 5435: 5234:ChaCha20-Poly1305 5051:Password hashing/ 4181:978-3-642-38348-9 4124:978-3-642-17373-8 4078:978-3-642-10366-7 3997:978-3-540-89753-8 3885:. 29 April 2016. 3883:blogs.windows.com 3821:"SHAAAAAAAAAAAAA" 2911: 2910: 2792:Word size (bits) 2783:CPU architecture 2760: 2759: 2250:Security against 2244:collision attacks 2242:Security against 2086:are given by the 2014:(w[i-15] 2006:(w[i-15] 1629:(w[i-15] 1621:(w[i-15] 1516:w[16..63] 1412: 1411: 919:is the number of 889:Internet Explorer 243: 242: 102: 101: 7450: 7410: 7409: 7400: 7399: 7325:Bitcoin Magazine 7310: 7201: 7200: 7069:Tyler Winklevoss 7029:Satoshi Nakamoto 6935: 6928: 6921: 6912: 6911: 6896: 6895: 6884: 6883: 6872: 6871: 6856:Virtual currency 6806:Digital currency 6786:Crypto-anarchism 6678: 6677: 6431:HBAR (Hashgraph) 6414:Other currencies 6050:Ethereum Classic 5977: 5976: 5853:Cryptocurrencies 5846: 5839: 5832: 5823: 5822: 5805: 5804: 5633:Insecure channel 5469: 5462: 5455: 5446: 5445: 5321:Avalanche effect 5275:Collision attack 4818:Common functions 4777: 4770: 4763: 4754: 4753: 4750: 4749: 4746: 4745: 4629: 4627: 4626: 4611:Federal Register 4586: 4583: 4577: 4576: 4574: 4573: 4558: 4552: 4551: 4549: 4547: 4528: 4522: 4521: 4519: 4518: 4499: 4493: 4492: 4490: 4488: 4473: 4467: 4461: 4455: 4454: 4452: 4451: 4441: 4435: 4431: 4425: 4422: 4409: 4403: 4385: 4379: 4378: 4368: 4357: 4351: 4350: 4339: 4333: 4332: 4317: 4311: 4310: 4308: 4307: 4287: 4281: 4280: 4278: 4277: 4271: 4260: 4251: 4245: 4244: 4242: 4241: 4235: 4220: 4211: 4205: 4204: 4202: 4201: 4157: 4151: 4150: 4148: 4147: 4141: 4108: 4097: 4091: 4090: 4056: 4050: 4049: 4047: 4046: 4018: 4012: 4011: 4010: 4009: 3973: 3967: 3954: 3948: 3934: 3928: 3927: 3925: 3924: 3904: 3898: 3897: 3895: 3894: 3875: 3869: 3868: 3866: 3865: 3854:Filippo Valsorda 3846: 3840: 3839: 3837: 3836: 3816: 3810: 3809: 3807: 3806: 3787: 3781: 3780: 3779:on May 30, 2008. 3778: 3771: 3763: 3757: 3756: 3754: 3753: 3744:. Archived from 3736:"Secure Hashing" 3732: 3726: 3725: 3723: 3722: 3702: 3696: 3695: 3693: 3692: 3673: 3667: 3666: 3664: 3663: 3654:. Archived from 3643: 3637: 3636: 3634: 3633: 3614: 3608: 3607: 3598: 3596:10.17487/RFC5702 3589:. October 2009. 3581: 3575: 3574: 3572: 3571: 3543: 3537: 3536: 3534: 3533: 3518: 3512: 3511: 3509: 3499: 3475: 3469: 3468: 3466: 3464: 3445: 3439: 3433: 3427: 3426: 3424: 3423: 3407: 3401: 3400: 3398: 3396: 3381: 3375: 3374: 3372: 3371: 3355: 3346: 3345: 3343: 3342: 3326: 3317: 3311: 3305: 3304: 3302: 3301: 3295: 3284: 3276: 3270: 3269: 3268: 3264: 3254: 3248: 3247: 3245: 3244: 3233:IETF Datatracker 3225: 3216: 3203: 3194: 3193: 3191: 3185:. Archived from 3180: 3171: 3165: 3164: 3162: 3161: 3155: 3140: 3131: 3120: 3119: 3117: 3116: 3110: 3095: 3086: 2816:Intel Ivy Bridge 2780: 2779: 2772:modular addition 2746: 2739: 2719: 2712: 2651: 2637: 2603: 2590: 2585: 2564: 2558: 2516: 2508: 2507:Add (mod 2) 2494: 2452: 2451:Add (mod 2) 2438: 2416: 2391: 2364: 2363:Add (mod 2) 2352: 2341: 2314: 2313:Add (mod 2) 2307: 2297: 2269:First published 2213: 2207: 2200: 2193: 2184: 2156: 2148: 2144: 2139:modified SHA-512 2127:modified SHA-512 2100: 2096: 2085: 2081: 2070: 2063: 2059: 2052: 2048: 2034:(w[i-2] 2026:(w[i-2] 1957: 1952: 1948: 1906: 1903: 1896: 1889: 1885: 1870: 1866: 1831: 1793: 1676: 1670: 1649:(w[i-2] 1641:(w[i-2] 1605: 1599: 1589: 1582: 1575: 1572:fractional parts 1568: 1562: 1559:fractional parts 1555: 1550: 1545: 1540: 1535: 1530: 1525: 1517: 1502: 1500: 1491: 1480:avalanche effect 1474: 1470: 1466: 1462: 1458: 1454: 1399:Pseudo-collision 1349:Pseudo-collision 1299:Pseudo-collision 1274:Pseudo-collision 1164:Pseudo-collision 999: 998: 959: 952:collision attack 838:cryptocurrencies 724: 722: 721: 716: 699: 697: 696: 691: 620: 619: 602: 600: 599: 594: 523: 522: 505: 503: 502: 497: 406: 404: 403: 398: 138: 136: 131: 107: 103: 94: 87: 80: 19: 18: 7458: 7457: 7453: 7452: 7451: 7449: 7448: 7447: 7423: 7422: 7421: 7416: 7388: 7360: 7341:Canaan Creative 7311:(not exchanges) 7309: 7303: 7276: 7236: 7215: 7190: 7136:Bitcoin network 7124: 7093: 7044:Vitalik Buterin 6994:Brian Armstrong 6972: 6944: 6939: 6909: 6904: 6860: 6826:Double-spending 6776:Blockchain game 6754: 6724: 6676: 6518: 6480: 6409: 6366: 6297: 6203: 6157: 6133: 6117: 6093: 6054: 6029: 5965: 5931: 5855: 5850: 5820: 5811: 5793: 5722: 5478: 5473: 5432: 5391: 5350:Standardization 5345: 5336:Sponge function 5309: 5285:Birthday attack 5280:Preimage attack 5263: 5219: 5212: 5140: 5123: 5122:General purpose 5117: 5052: 5046: 4895:Other functions 4890: 4857:SHA-3 finalists 4851: 4813: 4790: 4781: 4637: 4632: 4624: 4622: 4605: 4602:2003: pp175–193 4594: 4592:Further reading 4589: 4584: 4580: 4571: 4569: 4560: 4559: 4555: 4545: 4543: 4530: 4529: 4525: 4516: 4514: 4501: 4500: 4496: 4486: 4484: 4475: 4474: 4470: 4462: 4458: 4449: 4447: 4443: 4442: 4438: 4432: 4428: 4406:Google Research 4401: 4393:Bursztein, Elie 4386: 4382: 4366: 4358: 4354: 4341: 4340: 4336: 4319: 4318: 4314: 4305: 4303: 4288: 4284: 4275: 4273: 4269: 4258: 4252: 4248: 4239: 4237: 4233: 4218: 4212: 4208: 4199: 4197: 4182: 4158: 4154: 4145: 4143: 4139: 4125: 4106: 4098: 4094: 4079: 4057: 4053: 4044: 4042: 4019: 4015: 4007: 4005: 3998: 3974: 3970: 3965:Wayback Machine 3955: 3951: 3945:Wayback Machine 3935: 3931: 3922: 3920: 3905: 3901: 3892: 3890: 3877: 3876: 3872: 3863: 3861: 3848: 3847: 3843: 3834: 3832: 3817: 3813: 3804: 3802: 3789: 3788: 3784: 3776: 3769: 3765: 3764: 3760: 3751: 3749: 3734: 3733: 3729: 3720: 3718: 3703: 3699: 3690: 3688: 3675: 3674: 3670: 3661: 3659: 3652:Surplus Bitcoin 3644: 3640: 3631: 3629: 3616: 3615: 3611: 3583: 3582: 3578: 3569: 3567: 3544: 3540: 3531: 3529: 3520: 3519: 3515: 3476: 3472: 3462: 3460: 3447: 3446: 3442: 3434: 3430: 3421: 3419: 3408: 3404: 3394: 3392: 3383: 3382: 3378: 3369: 3367: 3356: 3349: 3340: 3338: 3327: 3320: 3312: 3308: 3299: 3297: 3293: 3282: 3278: 3277: 3273: 3266: 3255: 3251: 3242: 3240: 3227: 3226: 3219: 3214:Wayback Machine 3204: 3197: 3189: 3178: 3172: 3168: 3159: 3157: 3153: 3138: 3132: 3123: 3114: 3112: 3108: 3093: 3087: 3078: 3074: 3031: 2928: 2926:Implementations 2764:rotate no carry 2755: 2750: 2744: 2742: 2733: 2732: 2723: 2714: 2713: 2707: 2701: 2689: 2687: 2685: 2680: 2678: 2676: 2671: 2669: 2667: 2662: 2660: 2658: 2649: 2645: 2643: 2641: 2635: 2634: 2629: 2627: 2625: 2618: 2614: 2610: 2599: 2588: 2583: 2579: 2574: 2569: 2562: 2560: 2556: 2514: 2506: 2504: 2492: 2491: 2476: 2471: 2466: 2461: 2456: 2450: 2448: 2436: 2435: 2430: 2423: 2412: 2396: 2387: 2368: 2362: 2350: 2349: 2337: 2318: 2312: 2305: 2304: 2295: 2294: 2258:Performance on 2254: 2246: 2232: 2227: 2225: 2220: 2211: 2183: 2170: 2154: 2149:have each been 2146: 2142: 2098: 2094: 2083: 2079: 2072: 2068: 2061: 2057: 2050: 2046: 2039: 1955: 1950: 1946: 1908: 1904: 1901: 1894: 1887: 1883: 1868: 1864: 1861: 1827: 1789: 1672: 1666: 1661:w[i-7] 1601: 1595: 1585: 1578: 1569: 1564: 1556: 1551: 1546: 1541: 1536: 1531: 1526: 1521: 1515: 1509: 1504: 1498: 1493: 1485: 1476: 1472: 1468: 1464: 1460: 1456: 1452: 1447: 1433:(NIST) and the 1423: 1417: 1224:Pseudo-preimage 955: 945:birthday attack 933:preimage attack 913: 869:U.S. Government 788: 782: 708: 705: 704: 702: 700: 615: 611: 609: 606: 605: 603: 518: 514: 512: 509: 508: 506: 413: 410: 409: 407: 329: 326: 325: 323: 316: 134: 132: 129: 125:First published 98: 69: 17: 12: 11: 5: 7456: 7446: 7445: 7440: 7435: 7418: 7417: 7415: 7414: 7404: 7393: 7390: 7389: 7387: 7386: 7381: 7376: 7370: 7368: 7362: 7361: 7359: 7358: 7353: 7348: 7343: 7338: 7333: 7328: 7321: 7315: 7313: 7308:Legal entities 7305: 7304: 7302: 7301: 7293: 7284: 7282: 7278: 7277: 7275: 7274: 7269: 7264: 7259: 7254: 7248: 7246: 7242: 7241: 7238: 7237: 7235: 7234: 7229: 7223: 7221: 7217: 7216: 7214: 7213: 7207: 7205: 7198: 7192: 7191: 7189: 7188: 7183: 7178: 7173: 7168: 7163: 7158: 7153: 7148: 7146:Cryptocurrency 7143: 7138: 7132: 7130: 7126: 7125: 7123: 7122: 7117: 7112: 7107: 7101: 7099: 7095: 7094: 7092: 7091: 7086: 7081: 7076: 7071: 7066: 7061: 7056: 7051: 7046: 7041: 7036: 7031: 7026: 7021: 7016: 7011: 7006: 7004:Wences Casares 7001: 6996: 6991: 6986: 6984:Gavin Andresen 6980: 6978: 6974: 6973: 6971: 6970: 6965: 6960: 6955: 6949: 6946: 6945: 6938: 6937: 6930: 6923: 6915: 6906: 6905: 6903: 6902: 6890: 6878: 6865: 6862: 6861: 6859: 6858: 6853: 6848: 6843: 6838: 6833: 6828: 6823: 6818: 6813: 6808: 6803: 6798: 6793: 6788: 6783: 6778: 6773: 6768: 6762: 6760: 6759:Related topics 6756: 6755: 6753: 6752: 6747: 6742: 6736: 6734: 6730: 6729: 6726: 6725: 6723: 6722: 6717: 6712: 6707: 6702: 6701: 6700: 6690: 6684: 6682: 6675: 6674: 6669: 6664: 6659: 6654: 6649: 6644: 6639: 6634: 6629: 6624: 6619: 6614: 6609: 6604: 6599: 6594: 6589: 6584: 6579: 6574: 6569: 6564: 6559: 6554: 6549: 6544: 6539: 6534: 6528: 6526: 6520: 6519: 6517: 6516: 6511: 6506: 6501: 6496: 6490: 6488: 6482: 6481: 6479: 6478: 6473: 6468: 6463: 6458: 6453: 6448: 6443: 6438: 6433: 6428: 6423: 6417: 6415: 6411: 6410: 6408: 6407: 6402: 6397: 6392: 6387: 6382: 6376: 6374: 6368: 6367: 6365: 6364: 6359: 6354: 6349: 6344: 6339: 6334: 6329: 6324: 6319: 6314: 6308: 6306: 6299: 6298: 6296: 6295: 6290: 6285: 6280: 6275: 6270: 6265: 6260: 6255: 6250: 6245: 6239: 6234: 6229: 6224: 6218: 6216: 6213:Proof of stake 6209: 6208: 6205: 6204: 6202: 6201: 6196: 6191: 6186: 6184:Nervos Network 6181: 6176: 6171: 6165: 6163: 6159: 6158: 6156: 6155: 6150: 6144: 6142: 6135: 6134: 6132: 6131: 6125: 6123: 6119: 6118: 6116: 6115: 6110: 6104: 6102: 6095: 6094: 6092: 6091: 6086: 6081: 6076: 6071: 6065: 6063: 6056: 6055: 6053: 6052: 6047: 6040: 6038: 6031: 6030: 6028: 6027: 6022: 6017: 6012: 6007: 6002: 5997: 5992: 5986: 5984: 5974: 5967: 5966: 5964: 5963: 5958: 5956:Proof of stake 5953: 5951:Proof of space 5948: 5942: 5940: 5933: 5932: 5930: 5929: 5924: 5922:Smart contract 5919: 5914: 5909: 5904: 5899: 5894: 5889: 5884: 5879: 5874: 5869: 5863: 5861: 5857: 5856: 5849: 5848: 5841: 5834: 5826: 5817: 5816: 5813: 5812: 5810: 5809: 5798: 5795: 5794: 5792: 5791: 5786: 5784:Random numbers 5781: 5776: 5771: 5766: 5761: 5756: 5751: 5746: 5741: 5736: 5730: 5728: 5724: 5723: 5721: 5720: 5715: 5710: 5708:Garlic routing 5705: 5700: 5695: 5690: 5685: 5680: 5675: 5670: 5665: 5660: 5655: 5650: 5645: 5640: 5635: 5630: 5628:Secure channel 5625: 5619: 5618: 5617: 5606: 5601: 5596: 5591: 5589:Key stretching 5586: 5581: 5576: 5571: 5566: 5561: 5556: 5555: 5554: 5549: 5539: 5537:Cryptovirology 5534: 5529: 5524: 5522:Cryptocurrency 5519: 5514: 5509: 5508: 5507: 5497: 5492: 5486: 5484: 5480: 5479: 5472: 5471: 5464: 5457: 5449: 5442: 5441: 5438: 5437: 5434: 5433: 5431: 5430: 5425: 5420: 5415: 5410: 5405: 5399: 5397: 5393: 5392: 5390: 5389: 5384: 5379: 5374: 5369: 5364: 5359: 5353: 5351: 5347: 5346: 5344: 5343: 5338: 5333: 5328: 5326:Hash collision 5323: 5317: 5315: 5311: 5310: 5308: 5307: 5302: 5297: 5292: 5287: 5282: 5277: 5271: 5269: 5265: 5264: 5262: 5261: 5256: 5251: 5246: 5241: 5236: 5231: 5225: 5223: 5214: 5213: 5211: 5210: 5205: 5200: 5195: 5190: 5185: 5176: 5171: 5166: 5161: 5156: 5150: 5148: 5142: 5141: 5139: 5138: 5135: 5129: 5127: 5119: 5118: 5116: 5115: 5110: 5105: 5100: 5095: 5090: 5085: 5080: 5075: 5070: 5065: 5059: 5057: 5054:key stretching 5048: 5047: 5045: 5044: 5039: 5034: 5029: 5024: 5019: 5014: 5009: 5004: 4999: 4994: 4989: 4984: 4979: 4974: 4969: 4964: 4959: 4954: 4949: 4944: 4939: 4934: 4929: 4924: 4919: 4914: 4909: 4904: 4898: 4896: 4892: 4891: 4889: 4888: 4882: 4877: 4872: 4867: 4861: 4859: 4853: 4852: 4850: 4849: 4844: 4839: 4834: 4828: 4821: 4819: 4815: 4814: 4812: 4811: 4806: 4801: 4795: 4792: 4791: 4780: 4779: 4772: 4765: 4757: 4743: 4742: 4737: 4730: 4723: 4717: 4707: 4697: 4687: 4677: 4671: 4665: 4659: 4653: 4647: 4636: 4635:External links 4633: 4631: 4630: 4603: 4595: 4593: 4590: 4588: 4587: 4578: 4553: 4536:, 7 July 2007" 4523: 4494: 4468: 4456: 4436: 4426: 4424: 4423: 4380: 4352: 4347:bench.cr.yp.to 4334: 4331:on 2017-06-17. 4312: 4282: 4246: 4206: 4180: 4152: 4123: 4092: 4077: 4051: 4013: 3996: 3968: 3949: 3929: 3899: 3870: 3856:. 2015-04-08. 3841: 3811: 3782: 3758: 3727: 3697: 3683:. 2017-09-21. 3668: 3638: 3609: 3576: 3538: 3513: 3470: 3440: 3428: 3402: 3376: 3347: 3318: 3306: 3271: 3249: 3217: 3195: 3192:on 2016-03-30. 3166: 3121: 3075: 3073: 3070: 3069: 3068: 3063: 3057: 3052: 3047: 3042: 3037: 3030: 3027: 3026: 3025: 3018: 3015:z/Architecture 3011: 3008: 3003: 2993: 2992: 2987: 2982: 2977: 2972: 2967: 2962: 2957: 2952: 2947: 2942: 2937: 2927: 2924: 2909: 2908: 2905: 2902: 2899: 2896: 2893: 2889: 2888: 2885: 2882: 2879: 2876: 2873: 2870: 2867: 2864:AMD Piledriver 2860: 2859: 2856: 2853: 2850: 2847: 2844: 2840: 2839: 2836: 2833: 2830: 2827: 2824: 2821: 2818: 2812: 2811: 2808: 2802: 2799: 2793: 2790: 2787: 2784: 2758: 2757: 2752: 2747: 2740: 2725: 2720: 2705: 2695: 2694: 2691: 2682: 2673: 2664: 2655: 2652: 2647: 2638: 2631: 2622: 2605: 2595: 2594: 2591: 2586: 2581: 2576: 2571: 2566: 2552: 2551: 2548: 2545: 2542: 2539: 2536: 2533: 2527: 2526: 2523: 2520: 2517: 2512: 2509: 2503:And, Xor, Or, 2501: 2498: 2495: 2488: 2485: 2479: 2478: 2473: 2468: 2463: 2458: 2453: 2447:And, Xor, Or, 2445: 2442: 2439: 2432: 2427: 2418: 2408: 2407: 2404: 2401: 2398: 2393: 2383: 2382: 2379: 2376: 2373: 2370: 2365: 2359: 2356: 2353: 2346: 2343: 2333: 2332: 2329: 2326: 2323: 2320: 2315: 2309: 2308:in each round) 2306:(16 operations 2301: 2298: 2291: 2288: 2287:(as reference) 2279: 2278: 2275: 2274:Long messages 2271: 2270: 2267: 2256: 2248: 2240: 2237: 2234: 2229: 2222: 2217: 2210: 2209: 2202: 2195: 2187: 2174:internal state 2169: 2166: 2119: 2118: 2112: 2106: 2091: 2067: 2066: 2065: 2054: 1958:S0 := (a 1945: 1944: 1943: 1940: 1933: 1930: 1927: 1924: 1921: 1918: 1915: 1900: 1899: 1898: 1891: 1794:h0 := h0 1520: 1508: 1505: 1484: 1473:SHA512/256("") 1469:SHA512/224("") 1451: 1446: 1443: 1419:Main article: 1416: 1413: 1410: 1409: 1406: 1403: 1400: 1396: 1395: 1392: 1389: 1385: 1384: 1381: 1378: 1375: 1372: 1369: 1366: 1360: 1359: 1356: 1353: 1350: 1346: 1345: 1342: 1339: 1335: 1334: 1331: 1328: 1325: 1322: 1319: 1316: 1310: 1309: 1306: 1303: 1300: 1297: 1294: 1291: 1285: 1284: 1281: 1278: 1275: 1271: 1270: 1267: 1264: 1261: 1258: 1255: 1252: 1246: 1245: 1242: 1239: 1235: 1234: 1231: 1228: 1225: 1221: 1220: 1217: 1214: 1210: 1209: 1206: 1203: 1200: 1197: 1192: 1189: 1183: 1182: 1179: 1175: 1174: 1171: 1168: 1165: 1162: 1157: 1154: 1148: 1147: 1144: 1141: 1137: 1136: 1133: 1130: 1127: 1124: 1121: 1118: 1112: 1111: 1108: 1104: 1103: 1100: 1097: 1093: 1092: 1089: 1085: 1084: 1081: 1078: 1075: 1072: 1067: 1064: 1058: 1057: 1054: 1051: 1047: 1046: 1043: 1040: 1037: 1034: 1031: 1028: 1022: 1021: 1018: 1015: 1012: 1009: 1008:Attack method 1006: 1003: 963:weak passwords 925:message digest 912: 909: 852:. The rise of 850:proof of stake 781: 778: 750:security level 713: 689: 686: 682: 678: 675: 672: 669: 666: 662: 658: 655: 652: 649: 646: 642: 638: 635: 632: 629: 626: 623: 618: 614: 592: 589: 585: 581: 578: 575: 572: 569: 565: 561: 558: 555: 552: 549: 545: 541: 538: 535: 532: 529: 526: 521: 517: 495: 492: 489: 486: 483: 480: 477: 474: 471: 468: 465: 462: 459: 456: 453: 450: 447: 444: 441: 438: 435: 432: 429: 426: 423: 420: 417: 396: 393: 390: 387: 384: 381: 378: 375: 372: 369: 366: 363: 360: 357: 354: 351: 348: 345: 342: 339: 336: 333: 315: 312: 255:) is a set of 241: 240: 224: 223: 216: 215: 212: 206: 205: 196: 192: 191: 188: 182: 181: 177: 176: 163: 159: 158: 144: 140: 139: 126: 122: 121: 116: 112: 111: 100: 99: 97: 96: 89: 82: 74: 71: 70: 51: 50: 49:Main standards 46: 45: 35:hash functions 31: 30: 26: 25: 15: 9: 6: 4: 3: 2: 7455: 7444: 7441: 7439: 7436: 7434: 7431: 7430: 7428: 7413: 7405: 7403: 7395: 7394: 7391: 7385: 7382: 7380: 7379:Bitcoin Beach 7377: 7375: 7372: 7371: 7369: 7367: 7363: 7357: 7354: 7352: 7349: 7347: 7344: 7342: 7339: 7337: 7334: 7332: 7329: 7327: 7326: 7322: 7320: 7317: 7316: 7314: 7306: 7299: 7298: 7294: 7291: 7290: 7286: 7285: 7283: 7279: 7273: 7270: 7268: 7265: 7263: 7260: 7258: 7255: 7253: 7250: 7249: 7247: 7243: 7233: 7230: 7228: 7225: 7224: 7222: 7218: 7212: 7209: 7208: 7206: 7202: 7199: 7197: 7193: 7187: 7184: 7182: 7179: 7177: 7176:Proof of work 7174: 7172: 7169: 7167: 7164: 7162: 7159: 7157: 7154: 7152: 7149: 7147: 7144: 7142: 7139: 7137: 7134: 7133: 7131: 7127: 7121: 7118: 7116: 7113: 7111: 7108: 7106: 7103: 7102: 7100: 7096: 7090: 7089:Erik Voorhees 7087: 7085: 7082: 7080: 7077: 7075: 7072: 7070: 7067: 7065: 7062: 7060: 7057: 7055: 7052: 7050: 7049:Ross Ulbricht 7047: 7045: 7042: 7040: 7037: 7035: 7034:Charlie Shrem 7032: 7030: 7027: 7025: 7024:Mark Karpelès 7022: 7020: 7017: 7015: 7012: 7010: 7007: 7005: 7002: 7000: 6997: 6995: 6992: 6990: 6987: 6985: 6982: 6981: 6979: 6975: 6969: 6966: 6964: 6961: 6959: 6956: 6954: 6951: 6950: 6947: 6943: 6936: 6931: 6929: 6924: 6922: 6917: 6916: 6913: 6901: 6900: 6891: 6889: 6888: 6879: 6877: 6876: 6867: 6866: 6863: 6857: 6854: 6852: 6849: 6847: 6844: 6842: 6839: 6837: 6834: 6832: 6829: 6827: 6824: 6822: 6819: 6817: 6814: 6812: 6809: 6807: 6804: 6802: 6799: 6797: 6794: 6792: 6789: 6787: 6784: 6782: 6779: 6777: 6774: 6772: 6769: 6767: 6764: 6763: 6761: 6757: 6751: 6748: 6746: 6743: 6741: 6738: 6737: 6735: 6731: 6721: 6718: 6716: 6713: 6711: 6708: 6706: 6705:LocalBitcoins 6703: 6699: 6696: 6695: 6694: 6691: 6689: 6686: 6685: 6683: 6679: 6673: 6670: 6668: 6665: 6663: 6660: 6658: 6655: 6653: 6650: 6648: 6645: 6643: 6640: 6638: 6637:ItBit (Paxos) 6635: 6633: 6630: 6628: 6625: 6623: 6620: 6618: 6615: 6613: 6610: 6608: 6605: 6603: 6600: 6598: 6595: 6593: 6590: 6588: 6585: 6583: 6580: 6578: 6575: 6573: 6570: 6568: 6565: 6563: 6560: 6558: 6555: 6553: 6550: 6548: 6545: 6543: 6540: 6538: 6535: 6533: 6530: 6529: 6527: 6525: 6521: 6515: 6512: 6510: 6507: 6505: 6502: 6500: 6497: 6495: 6492: 6491: 6489: 6487: 6483: 6477: 6474: 6472: 6469: 6467: 6464: 6462: 6459: 6457: 6454: 6452: 6449: 6447: 6444: 6442: 6439: 6437: 6434: 6432: 6429: 6427: 6424: 6422: 6419: 6418: 6416: 6412: 6406: 6403: 6401: 6398: 6396: 6393: 6391: 6388: 6386: 6383: 6381: 6378: 6377: 6375: 6373: 6369: 6363: 6360: 6358: 6355: 6353: 6350: 6348: 6345: 6343: 6340: 6338: 6335: 6333: 6330: 6328: 6325: 6323: 6320: 6318: 6315: 6313: 6310: 6309: 6307: 6304: 6300: 6294: 6291: 6289: 6286: 6284: 6281: 6279: 6276: 6274: 6271: 6269: 6266: 6264: 6261: 6259: 6256: 6254: 6251: 6249: 6246: 6243: 6240: 6238: 6235: 6233: 6230: 6228: 6225: 6223: 6220: 6219: 6217: 6214: 6210: 6200: 6197: 6195: 6192: 6190: 6187: 6185: 6182: 6180: 6177: 6175: 6172: 6170: 6167: 6166: 6164: 6160: 6154: 6151: 6149: 6146: 6145: 6143: 6140: 6136: 6130: 6127: 6126: 6124: 6122:RandomX-based 6120: 6114: 6111: 6109: 6106: 6105: 6103: 6100: 6096: 6090: 6087: 6085: 6082: 6080: 6077: 6075: 6072: 6070: 6067: 6066: 6064: 6061: 6057: 6051: 6048: 6045: 6042: 6041: 6039: 6036: 6032: 6026: 6023: 6021: 6018: 6016: 6013: 6011: 6008: 6006: 6003: 6001: 5998: 5996: 5993: 5991: 5988: 5987: 5985: 5982: 5978: 5975: 5972: 5971:Proof of work 5968: 5962: 5961:Proof of work 5959: 5957: 5954: 5952: 5949: 5947: 5944: 5943: 5941: 5938: 5934: 5928: 5925: 5923: 5920: 5918: 5915: 5913: 5910: 5908: 5905: 5903: 5900: 5898: 5895: 5893: 5890: 5888: 5885: 5883: 5880: 5878: 5875: 5873: 5870: 5868: 5865: 5864: 5862: 5858: 5854: 5847: 5842: 5840: 5835: 5833: 5828: 5827: 5824: 5808: 5800: 5799: 5796: 5790: 5789:Steganography 5787: 5785: 5782: 5780: 5777: 5775: 5772: 5770: 5767: 5765: 5762: 5760: 5757: 5755: 5752: 5750: 5747: 5745: 5744:Stream cipher 5742: 5740: 5737: 5735: 5732: 5731: 5729: 5725: 5719: 5716: 5714: 5711: 5709: 5706: 5704: 5703:Onion routing 5701: 5699: 5696: 5694: 5691: 5689: 5686: 5684: 5683:Shared secret 5681: 5679: 5676: 5674: 5671: 5669: 5666: 5664: 5661: 5659: 5656: 5654: 5651: 5649: 5646: 5644: 5641: 5639: 5636: 5634: 5631: 5629: 5626: 5623: 5620: 5615: 5612: 5611: 5610: 5607: 5605: 5602: 5600: 5597: 5595: 5592: 5590: 5587: 5585: 5582: 5580: 5579:Key generator 5577: 5575: 5572: 5570: 5567: 5565: 5562: 5560: 5557: 5553: 5550: 5548: 5545: 5544: 5543: 5542:Hash function 5540: 5538: 5535: 5533: 5530: 5528: 5525: 5523: 5520: 5518: 5517:Cryptanalysis 5515: 5513: 5510: 5506: 5503: 5502: 5501: 5498: 5496: 5493: 5491: 5488: 5487: 5485: 5481: 5477: 5470: 5465: 5463: 5458: 5456: 5451: 5450: 5447: 5443: 5429: 5426: 5424: 5421: 5419: 5418:Proof of work 5416: 5414: 5411: 5409: 5406: 5404: 5401: 5400: 5398: 5394: 5388: 5385: 5383: 5380: 5378: 5375: 5373: 5370: 5368: 5365: 5363: 5360: 5358: 5355: 5354: 5352: 5348: 5342: 5339: 5337: 5334: 5332: 5329: 5327: 5324: 5322: 5319: 5318: 5316: 5312: 5306: 5303: 5301: 5298: 5296: 5295:Rainbow table 5293: 5291: 5288: 5286: 5283: 5281: 5278: 5276: 5273: 5272: 5270: 5266: 5260: 5257: 5255: 5252: 5250: 5247: 5245: 5242: 5240: 5237: 5235: 5232: 5230: 5227: 5226: 5224: 5221: 5218:Authenticated 5215: 5209: 5206: 5204: 5201: 5199: 5196: 5194: 5191: 5189: 5186: 5184: 5180: 5177: 5175: 5172: 5170: 5167: 5165: 5162: 5160: 5157: 5155: 5152: 5151: 5149: 5147: 5146:MAC functions 5143: 5136: 5134: 5131: 5130: 5128: 5126: 5120: 5114: 5111: 5109: 5106: 5104: 5101: 5099: 5096: 5094: 5091: 5089: 5086: 5084: 5081: 5079: 5076: 5074: 5071: 5069: 5066: 5064: 5061: 5060: 5058: 5055: 5049: 5043: 5040: 5038: 5035: 5033: 5030: 5028: 5025: 5023: 5020: 5018: 5015: 5013: 5010: 5008: 5005: 5003: 5000: 4998: 4995: 4993: 4990: 4988: 4985: 4983: 4980: 4978: 4975: 4973: 4970: 4968: 4965: 4963: 4960: 4958: 4955: 4953: 4950: 4948: 4945: 4943: 4940: 4938: 4935: 4933: 4930: 4928: 4925: 4923: 4920: 4918: 4915: 4913: 4910: 4908: 4905: 4903: 4900: 4899: 4897: 4893: 4886: 4883: 4881: 4878: 4876: 4873: 4871: 4868: 4866: 4863: 4862: 4860: 4858: 4854: 4848: 4845: 4843: 4840: 4838: 4835: 4833:(compromised) 4832: 4829: 4827:(compromised) 4826: 4823: 4822: 4820: 4816: 4810: 4809:Known attacks 4807: 4805: 4802: 4800: 4797: 4796: 4793: 4789: 4785: 4778: 4773: 4771: 4766: 4764: 4759: 4758: 4755: 4751: 4747: 4741: 4738: 4735: 4731: 4728: 4724: 4721: 4718: 4715: 4711: 4708: 4705: 4701: 4698: 4695: 4691: 4688: 4685: 4681: 4678: 4675: 4672: 4669: 4666: 4663: 4660: 4657: 4654: 4651: 4650:SHA-2 Checker 4648: 4646: 4642: 4639: 4638: 4620: 4616: 4612: 4608: 4604: 4601: 4597: 4596: 4582: 4567: 4563: 4557: 4541: 4537: 4535: 4527: 4512: 4508: 4506: 4498: 4482: 4478: 4472: 4466: 4460: 4446: 4440: 4430: 4420: 4416: 4411: 4410: 4407: 4400: 4399: 4394: 4390: 4389:Stevens, Marc 4384: 4376: 4372: 4365: 4364: 4356: 4348: 4344: 4338: 4330: 4326: 4322: 4316: 4301: 4297: 4293: 4286: 4268: 4264: 4257: 4250: 4232: 4228: 4224: 4217: 4210: 4195: 4191: 4187: 4183: 4177: 4173: 4169: 4165: 4164: 4156: 4138: 4134: 4130: 4126: 4120: 4116: 4112: 4105: 4104: 4096: 4088: 4084: 4080: 4074: 4070: 4066: 4062: 4055: 4040: 4036: 4032: 4028: 4024: 4017: 4003: 3999: 3993: 3989: 3985: 3981: 3980: 3972: 3966: 3962: 3959: 3953: 3946: 3942: 3939: 3933: 3918: 3915:(in German). 3914: 3910: 3903: 3888: 3884: 3880: 3874: 3859: 3855: 3851: 3845: 3830: 3826: 3822: 3815: 3800: 3796: 3795:Chromium Blog 3792: 3786: 3775: 3768: 3762: 3748:on 2011-06-25 3747: 3743: 3742: 3737: 3731: 3716: 3712: 3708: 3701: 3686: 3682: 3681:Mycryptopedia 3678: 3672: 3658:on 2022-05-28 3657: 3653: 3649: 3642: 3627: 3623: 3619: 3613: 3605: 3602: 3597: 3592: 3588: 3587: 3580: 3565: 3561: 3557: 3553: 3549: 3542: 3527: 3523: 3517: 3508: 3503: 3498: 3493: 3489: 3485: 3481: 3474: 3458: 3454: 3450: 3444: 3438: 3432: 3417: 3413: 3406: 3390: 3386: 3380: 3365: 3361: 3354: 3352: 3336: 3332: 3325: 3323: 3316: 3310: 3292: 3288: 3287:csrc.nist.gov 3281: 3275: 3263: 3259: 3253: 3238: 3234: 3230: 3224: 3222: 3215: 3211: 3208: 3202: 3200: 3188: 3184: 3177: 3170: 3152: 3148: 3144: 3137: 3130: 3128: 3126: 3107: 3103: 3099: 3092: 3085: 3083: 3081: 3076: 3067: 3064: 3061: 3058: 3056: 3053: 3051: 3048: 3046: 3043: 3041: 3038: 3036: 3033: 3032: 3023: 3019: 3016: 3012: 3009: 3007: 3004: 3001: 2998: 2997: 2996: 2991: 2988: 2986: 2983: 2981: 2978: 2976: 2973: 2971: 2968: 2966: 2963: 2961: 2958: 2956: 2953: 2951: 2948: 2946: 2943: 2941: 2940:Bouncy Castle 2938: 2936: 2933: 2932: 2931: 2923: 2920: 2915: 2906: 2903: 2900: 2897: 2894: 2891: 2890: 2886: 2883: 2880: 2877: 2874: 2871: 2865: 2861: 2857: 2854: 2851: 2848: 2845: 2842: 2841: 2837: 2834: 2831: 2828: 2825: 2822: 2817: 2813: 2810:MiB/s x86-64 2809: 2807: 2803: 2800: 2798: 2794: 2791: 2788: 2785: 2782: 2781: 2778: 2775: 2773: 2769: 2765: 2753: 2748: 2741: 2737: 2730: 2726: 2721: 2717: 2710: 2706: 2704: 2700: 2697: 2696: 2683: 2674: 2665: 2656: 2639: 2623: 2621: 2617: 2613: 2609: 2606: 2604: 2602: 2596: 2592: 2587: 2582: 2577: 2572: 2567: 2565: 2559: 2554: 2553: 2549: 2546: 2543: 2540: 2537: 2534: 2532: 2529: 2528: 2524: 2521: 2518: 2513: 2510: 2486: 2484: 2481: 2480: 2474: 2469: 2464: 2459: 2454: 2446: 2443: 2440: 2433: 2428: 2426: 2422: 2419: 2417: 2415: 2409: 2405: 2402: 2399: 2394: 2392: 2390: 2384: 2380: 2377: 2374: 2366: 2342: 2340: 2334: 2330: 2327: 2324: 2321: 2316: 2310: 2302: 2299: 2292: 2289: 2286: 2285: 2280: 2276: 2273: 2272: 2265: 2261: 2253: 2245: 2214: 2208: 2203: 2201: 2196: 2194: 2189: 2188: 2182: 2177: 2175: 2165: 2163: 2158: 2152: 2140: 2136: 2132: 2128: 2124: 2116: 2113: 2110: 2107: 2104: 2092: 2089: 2077: 2076: 2075: 2055: 2044: 2043: 2042: 2037: 2033: 2029: 2025: 2021: 2017: 2013: 2009: 2005: 2001: 1997: 1993: 1989: 1985: 1981: 1977: 1973: 1969: 1965: 1961: 1941: 1938: 1934: 1931: 1928: 1925: 1922: 1919: 1916: 1913: 1912: 1911: 1892: 1881: 1880: 1879: 1876: 1874: 1859: 1855: 1851: 1847: 1843: 1839: 1835: 1830: 1825: 1821: 1817: 1813: 1809: 1805: 1801: 1797: 1792: 1787: 1783: 1779: 1775: 1771: 1767: 1763: 1759: 1755: 1751: 1747: 1743: 1739: 1735: 1732:k[i] 1731: 1727: 1723: 1719: 1715: 1711: 1707: 1703: 1699: 1695: 1691: 1687: 1683: 1679: 1675: 1669: 1664: 1660: 1656: 1652: 1648: 1644: 1640: 1636: 1632: 1628: 1624: 1620: 1616: 1612: 1608: 1604: 1598: 1593: 1588: 1581: 1573: 1567: 1560: 1554: 1549: 1544: 1539: 1534: 1529: 1524: 1519: 1513: 1497: 1489: 1483: 1481: 1450: 1442: 1438: 1436: 1432: 1428: 1422: 1407: 1404: 1401: 1398: 1397: 1393: 1390: 1387: 1386: 1382: 1379: 1376: 1365: 1361: 1357: 1354: 1351: 1348: 1347: 1343: 1340: 1337: 1336: 1332: 1329: 1326: 1315: 1311: 1307: 1304: 1301: 1298: 1295: 1292: 1290: 1286: 1282: 1279: 1276: 1273: 1272: 1268: 1265: 1262: 1259: 1251: 1247: 1243: 1240: 1237: 1236: 1232: 1229: 1226: 1222: 1218: 1215: 1212: 1211: 1207: 1204: 1201: 1196: 1188: 1184: 1180: 1177: 1176: 1172: 1169: 1161: 1153: 1149: 1145: 1142: 1139: 1138: 1134: 1131: 1128: 1117: 1113: 1109: 1106: 1105: 1101: 1098: 1094: 1090: 1087: 1086: 1082: 1079: 1071: 1063: 1059: 1055: 1052: 1049: 1048: 1044: 1041: 1038: 1027: 1023: 1019: 1016: 1013: 1010: 1007: 1004: 1002:Published in 1001: 1000: 997: 995: 991: 987: 982: 978: 976: 972: 966: 964: 958: 953: 948: 946: 942: 938: 934: 930: 926: 922: 918: 908: 906: 902: 898: 894: 890: 886: 885:Google Chrome 880: 877: 876: 870: 866: 861: 859: 855: 851: 847: 846:proof of work 843: 839: 834: 832: 828: 824: 820: 815: 813: 809: 805: 801: 797: 793: 787: 777: 775: 771: 766: 762: 759: 753: 751: 745: 743: 738: 736: 731: 711: 684: 680: 676: 670: 664: 660: 656: 650: 644: 640: 636: 630: 624: 616: 587: 583: 579: 573: 567: 563: 559: 553: 547: 543: 539: 533: 527: 519: 490: 487: 484: 478: 472: 469: 466: 460: 454: 451: 448: 442: 436: 433: 430: 427: 424: 418: 415: 391: 388: 385: 376: 370: 367: 364: 358: 352: 349: 346: 343: 340: 334: 331: 320: 314:Hash standard 311: 309: 305: 300: 298: 294: 289: 287: 283: 279: 277: 272: 270: 266: 262: 258: 254: 252: 247: 238: 234: 230: 225: 222: 221:cryptanalysis 217: 213: 211: 207: 204: 200: 197: 193: 189: 187: 183: 178: 175: 171: 167: 164: 162:Certification 160: 157: 153: 149: 145: 141: 127: 123: 120: 117: 113: 108: 95: 90: 88: 83: 81: 76: 75: 72: 68: 64: 60: 56: 52: 47: 44: 40: 36: 32: 27: 24: 20: 7384:Bitcoin City 7323: 7295: 7287: 7232:Bitcoin Gold 7227:Bitcoin Cash 7185: 7129:Technologies 7079:Dave Kleiman 7074:Craig Wright 6963:Legal status 6897: 6885: 6873: 6750:Initiative Q 6108:Bitcoin Gold 6000:Counterparty 5995:Bitcoin Cash 5980: 5739:Block cipher 5584:Key schedule 5574:Key exchange 5564:Kleptography 5527:Cryptosystem 5476:Cryptography 4836: 4623:. Retrieved 4614: 4610: 4581: 4570:. Retrieved 4556: 4544:. Retrieved 4533: 4526: 4515:. Retrieved 4504: 4497: 4485:. Retrieved 4471: 4459: 4448:. Retrieved 4439: 4429: 4418: 4397: 4383: 4370: 4362: 4355: 4346: 4337: 4329:the original 4324: 4315: 4304:. Retrieved 4295: 4285: 4274:. Retrieved 4262: 4249: 4238:. Retrieved 4226: 4222: 4209: 4198:. Retrieved 4162: 4155: 4144:. Retrieved 4102: 4095: 4060: 4054: 4043:. Retrieved 4026: 4016: 4006:, retrieved 3978: 3971: 3952: 3932: 3921:. Retrieved 3912: 3902: 3891:. Retrieved 3882: 3873: 3862:. Retrieved 3853: 3844: 3833:. Retrieved 3824: 3814: 3803:. Retrieved 3794: 3785: 3774:the original 3761: 3750:. Retrieved 3746:the original 3739: 3730: 3719:. Retrieved 3710: 3700: 3689:. Retrieved 3680: 3671: 3660:. Retrieved 3656:the original 3651: 3641: 3630:. Retrieved 3621: 3612: 3585: 3579: 3568:. Retrieved 3551: 3541: 3530:. Retrieved 3516: 3487: 3483: 3473: 3461:. Retrieved 3452: 3443: 3431: 3420:. Retrieved 3405: 3393:. Retrieved 3379: 3368:. Retrieved 3339:. Retrieved 3309: 3298:. Retrieved 3286: 3274: 3252: 3241:. Retrieved 3232: 3187:the original 3182: 3169: 3158:. Retrieved 3146: 3142: 3113:. Retrieved 3101: 3097: 3024:since v.2.07 2994: 2929: 2916: 2912: 2869:3.8 GHz 2820:3.5 GHz 2804:Cycles/byte 2795:Cycles/byte 2776: 2761: 2735: 2728: 2715: 2708: 2702: 2698: 2636:(5 × 5 × 64) 2619: 2615: 2611: 2607: 2598: 2561: 2555: 2530: 2482: 2424: 2420: 2413: 2411: 2386: 2336: 2282: 2173: 2171: 2159: 2138: 2134: 2130: 2126: 2125:evaluates a 2122: 2120: 2114: 2108: 2102: 2087: 2073: 2040: 2035: 2031: 2027: 2023: 2019: 2015: 2011: 2007: 2003: 1999: 1995: 1991: 1987: 1983: 1979: 1975: 1971: 1967: 1963: 1959: 1936: 1909: 1877: 1862: 1857: 1853: 1849: 1845: 1841: 1837: 1833: 1828: 1823: 1819: 1815: 1811: 1807: 1803: 1799: 1795: 1790: 1785: 1781: 1777: 1773: 1769: 1765: 1761: 1757: 1753: 1749: 1745: 1741: 1737: 1733: 1729: 1725: 1721: 1717: 1713: 1709: 1705: 1701: 1697: 1693: 1689: 1685: 1681: 1677: 1673: 1667: 1662: 1658: 1654: 1650: 1646: 1642: 1638: 1634: 1630: 1626: 1622: 1618: 1614: 1610: 1606: 1602: 1596: 1591: 1586: 1579: 1571: 1565: 1558: 1552: 1547: 1542: 1537: 1532: 1527: 1522: 1510: 1477: 1448: 1445:Test vectors 1439: 1427:CMVP program 1424: 1371:Differential 1363: 1321:Differential 1313: 1288: 1257:Differential 1249: 1186: 1160:Differential 1151: 1115: 1061: 1033:Differential 1025: 983: 979: 967: 949: 936: 916: 914: 881: 874: 873: 862: 840:, including 835: 816: 789: 780:Applications 767: 763: 754: 748:recommended 746: 739: 732: 728: 301: 297:royalty-free 290: 281: 280: 273: 249: 245: 244: 232: 219:Best public 186:Digest sizes 62: 7374:Bitcoin Law 7300:(2015 film) 7292:(2014 film) 7156:Bitcoin ATM 7059:Cody Wilson 6851:Token money 6740:Hyperledger 6612:EDX Markets 6476:WhopperCoin 6372:Stablecoins 5727:Mathematics 5718:Mix network 5408:Merkle tree 5396:Utilization 5382:NSA Suite B 4682:– Official 4487:24 February 3819:Eric Mill. 3711:CSRC | NIST 3622:akkadia.org 3463:24 February 3395:15 February 3006:VIA PadLock 2718:(arbitrary) 2711:(arbitrary) 2563:SHA-512/256 2557:SHA-512/224 2239:Operations 2226:state size 2219:Output size 2028:rightrotate 2020:rightrotate 2008:rightrotate 2000:rightrotate 1996:rightrotate 1988:rightrotate 1980:rightrotate 1976:rightrotate 1968:rightrotate 1960:rightrotate 1754:rightrotate 1746:rightrotate 1738:rightrotate 1702:rightrotate 1694:rightrotate 1686:rightrotate 1643:rightrotate 1635:rightrotate 1623:rightrotate 1615:rightrotate 1020:Complexity 929:brute force 168:PUB 180-4, 7427:Categories 7141:Blockchain 7039:Nick Szabo 7014:Hal Finney 7009:Tim Draper 6771:BitLicense 6715:QuadrigaCX 6698:bankruptcy 6662:ShapeShift 6607:Crypto.com 6494:BitConnect 6446:MobileCoin 6215:currencies 6074:Bitconnect 6069:Auroracoin 5973:currencies 5939:mechanisms 5867:Blockchain 5860:Technology 5678:Ciphertext 5648:Decryption 5643:Encryption 5604:Ransomware 5220:encryption 4997:RadioGatún 4804:Comparison 4625:2007-04-26 4572:2022-02-15 4546:19 October 4517:2019-10-19 4477:"SUPERCOP" 4450:2016-01-27 4306:2024-03-02 4276:2016-04-15 4240:2022-02-15 4200:2014-12-13 4146:2022-02-15 4045:2024-02-12 4008:2024-02-12 3923:2023-08-27 3893:2016-11-28 3864:2023-08-27 3835:2015-08-26 3805:2023-08-27 3752:2010-11-25 3721:2023-08-27 3691:2018-09-17 3662:2020-04-20 3632:2023-08-27 3570:2023-08-27 3532:2024-02-19 3507:1822/89307 3422:2023-08-28 3370:2023-08-28 3341:2023-08-28 3300:2022-02-15 3258:US 6829355 3243:2008-02-17 3160:2022-02-15 3115:2022-02-15 3072:References 2801:MiB/s x86 2789:Algorithm 2786:Frequency 2505:Rot, Shr, 2449:Rot, Shr, 2231:Block size 2036:rightshift 2016:rightshift 1788:temp2 1651:rightshift 1631:rightshift 1512:Pseudocode 1507:Pseudocode 1465:SHA512("") 1461:SHA384("") 1457:SHA256("") 1453:SHA224("") 1408:practical 1358:practical 1344:practical 1333:practical 742:Triple DES 7054:Roger Ver 6999:Adam Back 6958:Economics 6602:Coincheck 6504:KodakCoin 6352:Shiba Inu 6337:KodakCoin 6327:Chainlink 6253:Injective 6227:Avalanche 6189:Primecoin 5937:Consensus 5668:Plaintext 5137:KDF1/KDF2 5056:functions 5042:Whirlpool 4732:RFC  4725:RFC  4702:from the 4190:0302-9743 4133:0302-9743 4087:0302-9743 3560:0362-4331 3484:Computers 3022:Power ISA 2965:libsodium 2955:Libgcrypt 2589:≈ SHA-384 2584:≈ SHA-384 2224:Internal 1374:Collision 1324:Collision 1260:Collision 1036:Collision 941:collision 712:⊞ 681:⋙ 671:⊕ 661:⋙ 651:⊕ 641:⋙ 613:Σ 584:⋙ 574:⊕ 564:⋙ 554:⊕ 544:⋙ 516:Σ 488:∧ 479:⊕ 470:∧ 461:⊕ 452:∧ 419:⁡ 389:∧ 383:¬ 377:⊕ 368:∧ 335:⁡ 299:license. 195:Structure 154:, SHA-2, 115:Designers 7402:Category 7351:GHash.io 7346:CoinDesk 7297:Deep Web 7220:Currency 7084:Jihan Wu 6875:Category 6597:Coinbase 6577:Bitstamp 6557:Bitpanda 6547:bitFlyer 6542:Bitfinex 6466:SafeMoon 6426:Filecoin 6405:USD Coin 6273:Polkadot 6268:Peercoin 6248:Gridcoin 6242:Ethereum 6222:Algorand 6199:Vertcoin 6169:AmbaCoin 6099:Equihash 6089:Litecoin 6084:Dogecoin 6044:Ethereum 6020:Peercoin 6015:Namecoin 6010:MazaCoin 5912:MetaMask 5807:Category 5713:Kademlia 5673:Codetext 5616:(CSPRNG) 5362:CRYPTREC 5193:Poly1305 5113:yescrypt 5027:Streebog 4907:CubeHash 4887:(winner) 4619:Archived 4566:Archived 4540:Archived 4511:Archived 4481:Archived 4434:proceed. 4300:Archived 4267:Archived 4231:Archived 4194:Archived 4137:Archived 4039:Archived 4002:archived 3961:Archived 3941:Archived 3917:Archived 3913:Security 3887:Archived 3858:Archived 3829:Archived 3799:Archived 3715:Archived 3685:Archived 3626:Archived 3564:Archived 3526:Archived 3490:(1): 9. 3457:Archived 3416:Archived 3389:Archived 3364:Archived 3335:Archived 3291:Archived 3237:Archived 3210:Archived 3151:Archived 3106:Archived 3050:Hashcash 3029:See also 2975:LibreSSL 2960:Mbed TLS 2950:Crypto++ 2945:Cryptlib 2738:/2, 256) 2731:/2, 128) 2703:SHAKE256 2699:SHAKE128 2620:SHA3-512 2616:SHA3-384 2612:SHA3-256 2608:SHA3-224 2493:(8 × 64) 2437:(8 × 32) 2351:(5 × 32) 2296:(4 × 32) 2277:8 bytes 2262:(median 2145:through 2097:through 2082:through 2049:through 1886:through 1494:SHA224(" 1486:SHA224(" 1199:Preimage 1195:Biclique 1126:Preimage 1074:Preimage 1014:Variant 994:biclique 836:Several 703:The red 214:64 or 80 170:CRYPTREC 29:Concepts 7412:Commons 7336:Bitmain 7245:History 7019:Wei Dai 6953:History 6942:Bitcoin 6887:Commons 6766:Airdrop 6745:IQ.Wiki 6710:Mt. Gox 6681:Defunct 6667:Uniswap 6627:Genesis 6562:Bithumb 6537:Binance 6509:OneCoin 6471:Stellar 6357:The DAO 6347:Polygon 6317:Aventus 6232:Cardano 6025:Titcoin 5990:Bitcoin 5981:SHA-256 5483:General 5268:Attacks 5198:SipHash 5154:CBC-MAC 5088:LM hash 5068:Balloon 4932:HAS-160 4706:project 4229:(302). 3235:. 858. 3104:(286). 2990:wolfSSL 2980:OpenSSL 2892:SHA-512 2872:SHA-256 2843:SHA-512 2823:SHA-256 2756:155.50 2531:SHA-512 2483:SHA-384 2425:SHA-256 2421:SHA-224 2395:< 63 2378:≈ SHA-1 2375:≈ SHA-1 2367:< 34 2260:Skylake 2255:(bits) 2247:(bits) 2236:Rounds 2233:(bits) 2228:(bits) 2221:(bits) 1665:s1 1402:SHA-256 1388:SHA-512 1377:SHA-256 1352:SHA-512 1338:SHA-512 1327:SHA-256 1302:SHA-512 1277:SHA-256 1263:SHA-256 1238:SHA-512 1227:SHA-256 1213:SHA-512 1202:SHA-256 1167:SHA-256 1140:SHA-512 1129:SHA-256 1096:SHA-512 1077:SHA-256 1050:SHA-512 1039:SHA-256 1017:Rounds 1011:Attack 923:in the 901:Firefox 897:Mozilla 842:Bitcoin 758:padding 133: ( 110:General 7281:Movies 7204:Client 7181:SegWit 6977:People 6720:Thodex 6647:Kucoin 6642:Kraken 6622:Gemini 6592:Circle 6567:BitMEX 6552:Bitkub 6499:Coinye 6461:Ripple 6436:Helium 6400:Tether 6305:tokens 6303:ERC-20 6278:Solana 6237:EOS.IO 6141:-based 6129:Monero 6101:-based 6079:Coinye 6062:-based 6060:Scrypt 6037:-based 6035:Ethash 5983:-based 5594:Keygen 5428:Pepper 5367:NESSIE 5314:Design 5108:scrypt 5103:PBKDF2 5078:Catena 5073:bcrypt 5063:Argon2 5022:Snefru 5017:Shabal 5012:SWIFFT 4992:RIPEMD 4987:N-hash 4962:MASH-2 4957:MASH-1 4942:Kupyna 4902:BLAKE3 4885:Keccak 4870:Grøstl 4847:BLAKE2 4704:NESSIE 4188:  4178:  4131:  4121:  4085:  4075:  3994:  3558:  3267:  3149:(37). 3062:(IACR) 2985:GnuTLS 2970:Nettle 2806:x86-64 2754:155.25 2690:164.00 2688:164.00 2686:155.50 2684:154.25 2547:135.50 2522:135.75 2137:. The 1858:append 1854:append 1850:append 1846:append 1842:append 1838:append 1834:append 957:shadow 875:should 858:scrypt 831:DNSSEC 819:Debian 810:, and 808:S/MIME 210:Rounds 180:Detail 174:NESSIE 143:Series 7331:BitGo 7196:Forks 7186:SHA-2 7161:ECDSA 7098:Lists 6688:BTC-e 6672:Upbit 6632:Huobi 6617:eToro 6572:Bitso 6514:Petro 6395:Terra 6342:Minds 6312:Augur 6288:Tezos 6283:Steem 6244:(2.0) 6194:Verge 6162:Other 6153:Petro 6113:Zcash 6046:(1.0) 5624:(PRN) 5222:modes 5098:Makwa 5093:Lyra2 5083:crypt 5032:Tiger 4982:MDC-2 4937:HAVAL 4922:Fugue 4880:Skein 4865:BLAKE 4842:SHA-3 4837:SHA-2 4831:SHA-1 4712:from 4643:from 4402:(PDF) 4367:(PDF) 4270:(PDF) 4259:(PDF) 4234:(PDF) 4219:(PDF) 4140:(PDF) 4107:(PDF) 3777:(PDF) 3770:(PDF) 3294:(PDF) 3283:(PDF) 3190:(PDF) 3179:(PDF) 3154:(PDF) 3139:(PDF) 3109:(PDF) 3094:(PDF) 2935:Botan 2904:12.43 2898:88.36 2884:18.47 2878:22.87 2849:43.66 2835:13.05 2829:16.80 2693:2015 2681:15.88 2679:11.06 2601:SHA-3 2593:2012 2550:2001 2525:2001 2477:2001 2472:85.25 2470:84.50 2414:SHA-2 2406:1995 2403:52.00 2389:SHA-1 2381:1993 2339:SHA-0 2331:1992 2328:55.00 2151:XORed 2105:bits, 1405:39/64 1391:31/80 1380:31/64 1355:39/80 1341:27/80 1330:28/64 1305:38/80 1280:38/64 1266:31/64 1241:57/80 1230:52/64 1216:50/80 1205:45/64 1178:33/64 1170:46/64 1143:42/80 1132:42/64 1107:46/80 1099:42/80 1088:43/64 1080:42/64 1053:24/80 1042:24/64 1005:Year 812:IPsec 774:SHA-3 276:SHA-1 246:SHA-2 201:with 156:SHA-3 152:SHA-1 148:SHA-0 105:SHA-2 67:SHA-3 63:SHA-2 59:SHA-1 55:SHA-0 7356:Nuri 6899:List 6652:Kuna 6582:BTCC 6532:Abra 6451:Nano 6441:Luna 6421:Chia 6385:Diem 6362:TRON 6179:IOTA 6174:Firo 6148:Dash 6005:LBRY 5927:Web3 5902:Fork 5423:Salt 5387:CNSA 5254:IAPM 5208:VMAC 5203:UMAC 5188:PMAC 5183:CMAC 5179:OMAC 5174:NMAC 5169:HMAC 5164:GMAC 5133:HKDF 5002:SIMD 4952:Lane 4927:GOST 4912:ECOH 4799:List 4786:and 4734:6234 4727:3874 4716:site 4714:NIST 4684:NIST 4645:NIST 4548:2019 4489:2015 4375:IACR 4325:NIST 4227:2014 4186:ISSN 4176:ISBN 4129:ISSN 4119:ISBN 4083:ISSN 4073:ISBN 3992:ISBN 3741:NIST 3604:5702 3556:ISSN 3465:2015 3453:NIST 3397:2022 3147:2011 3102:2011 3055:HMAC 3020:IBM 3013:IBM 2907:292 2887:196 2858:394 2855:8.48 2838:256 2751:8.59 2749:7.08 2734:min( 2727:min( 2724:1088 2722:1344 2677:8.59 2675:8.12 2672:1024 2642:1088 2640:1152 2633:1600 2544:5.06 2519:5.12 2497:1024 2475:2004 2467:7.63 2465:7.62 2455:112 2400:3.47 2325:4.99 2317:≤ 18 2206:edit 2199:talk 2192:view 2162:6234 2121:The 2060:and 2030:61) 2022:19) 1990:18) 1982:14) 1970:34) 1962:28) 1937:bits 1867:and 1748:13) 1696:11) 1682:from 1645:19) 1637:17) 1625:18) 1611:from 1368:2023 1318:2016 1293:2014 1254:2013 1191:2011 1156:2011 1120:2010 1066:2009 1030:2008 990:Sony 921:bits 893:Edge 891:and 854:ASIC 823:DKIM 794:and 768:The 166:FIPS 135:2001 128:2001 7171:P2P 6693:FTX 6657:OKX 6587:BUX 6456:NEO 6390:Pax 6380:Dai 6332:Kin 6293:TON 6263:Nxt 6258:Kin 6139:X11 5259:OCB 5249:GCM 5244:EAX 5239:CWC 5229:CCM 5159:DAA 5037:VSH 5007:SM3 4977:MD6 4972:MD4 4967:MD2 4947:LSH 4917:FSB 4825:MD5 4694:PDF 4168:doi 4111:doi 4065:doi 4031:doi 3984:doi 3601:RFC 3591:doi 3502:hdl 3492:doi 2881:158 2866:APU 2832:199 2797:x86 2745:512 2743:256 2670:768 2668:512 2666:448 2663:256 2661:192 2659:128 2657:112 2646:576 2644:832 2630:512 2628:384 2626:256 2624:224 2580:256 2578:288 2575:128 2573:112 2570:256 2568:224 2538:256 2535:512 2515:128 2511:192 2490:512 2487:384 2460:32 2457:128 2441:512 2434:256 2431:256 2429:224 2355:512 2348:160 2345:160 2300:512 2293:128 2290:128 2284:MD5 2264:cpb 2101:at 2038:6) 2032:xor 2024:xor 2012:xor 2010:8) 2004:xor 2002:1) 1994:(e 1992:xor 1986:(e 1984:xor 1974:(a 1972:xor 1966:(a 1964:xor 1869:maj 1860:h7 1856:h6 1852:h5 1848:h4 1844:h3 1840:h2 1836:h1 1774:and 1772:(b 1770:xor 1768:c) 1766:and 1764:(a 1762:xor 1760:b) 1758:and 1752:(a 1750:xor 1744:(a 1742:xor 1740:2) 1728:ch 1724:S1 1718:and 1716:e) 1714:not 1710:xor 1708:f) 1706:and 1700:(e 1698:xor 1692:(e 1690:xor 1688:6) 1678:for 1657:s0 1647:xor 1639:xor 1627:xor 1619:xor 1617:7) 1607:for 1592:for 986:FSE 984:At 975:MD5 971:SSL 965:.) 848:or 804:SSH 800:PGP 796:SSL 792:TLS 150:), 43:DSA 39:SHA 7429:: 4875:JH 4615:59 4613:. 4609:. 4564:. 4538:. 4509:. 4479:. 4417:. 4391:; 4369:. 4345:. 4323:. 4298:. 4294:. 4265:. 4261:. 4225:. 4221:. 4192:. 4184:. 4174:. 4135:. 4127:. 4117:. 4081:. 4071:. 4037:. 4029:. 4025:. 4000:, 3990:, 3911:. 3881:. 3852:. 3827:. 3823:. 3797:. 3793:. 3738:. 3713:. 3709:. 3679:. 3650:. 3624:. 3620:. 3599:. 3562:. 3554:. 3550:. 3524:. 3500:. 3488:13 3486:. 3482:. 3451:. 3350:^ 3321:^ 3289:. 3285:. 3231:. 3220:^ 3198:^ 3181:. 3145:. 3141:. 3124:^ 3100:. 3096:. 3079:^ 2901:41 2895:64 2875:32 2852:76 2846:64 2826:32 2650:24 2500:80 2444:64 2358:80 2303:4 2266:) 2164:. 2157:. 2147:h7 2143:h0 2099:h7 2095:h0 2084:h7 2080:h0 2062:h7 2058:h6 2051:h7 2047:h0 1895:h7 1888:h7 1884:h0 1875:. 1865:ch 1826:h 1712:(( 1680:i 1609:i 1501:") 1490:") 1394:2 1383:2 1308:2 1283:2 1269:2 1244:2 1233:2 1219:2 1208:2 1181:2 1173:2 1146:2 1135:2 1110:2 1102:2 1091:2 1083:2 1056:2 1045:2 947:. 907:. 806:, 802:, 798:, 685:25 665:11 588:22 568:13 416:Ma 332:Ch 172:, 65:, 61:, 57:, 41:, 37:, 6934:e 6927:t 6920:v 5845:e 5838:t 5831:v 5468:e 5461:t 5454:v 5181:/ 4776:e 4769:t 4762:v 4692:( 4628:. 4575:. 4550:. 4532:" 4520:. 4507:" 4503:" 4491:. 4453:. 4421:. 4408:. 4377:. 4349:. 4309:. 4279:. 4243:. 4203:. 4170:: 4149:. 4113:: 4089:. 4067:: 4048:. 4033:: 3986:: 3926:. 3896:. 3867:. 3838:. 3808:. 3755:. 3724:. 3694:. 3665:. 3635:. 3606:. 3593:: 3573:. 3535:. 3510:. 3504:: 3494:: 3467:. 3425:. 3399:. 3373:. 3344:. 3303:. 3246:. 3163:. 3118:. 2736:d 2729:d 2716:d 2709:d 2541:0 2462:0 2372:0 2322:0 2135:t 2131:t 2115:t 2109:t 2103:t 2090:, 2064:. 1897:. 1824:+ 1820:+ 1816:+ 1812:+ 1808:+ 1804:+ 1800:+ 1796:+ 1786:+ 1782:+ 1778:+ 1734:+ 1730:+ 1726:+ 1722:+ 1663:+ 1659:+ 1655:+ 1499:. 937:L 917:L 688:) 677:E 674:( 668:) 657:E 654:( 648:) 645:6 637:E 634:( 631:= 628:) 625:E 622:( 617:1 591:) 580:A 577:( 571:) 560:A 557:( 551:) 548:2 540:A 537:( 534:= 531:) 528:A 525:( 520:0 494:) 491:C 485:B 482:( 476:) 473:C 467:A 464:( 458:) 455:B 449:A 446:( 443:= 440:) 437:C 434:, 431:B 428:, 425:A 422:( 395:) 392:G 386:E 380:( 374:) 371:F 365:E 362:( 359:= 356:) 353:G 350:, 347:F 344:, 341:E 338:( 253:2 248:( 146:( 137:) 93:e 86:t 79:v

Index

Secure Hash Algorithms
hash functions
SHA
DSA
SHA-0
SHA-1
SHA-2
SHA-3
v
t
e
National Security Agency
SHA-0
SHA-1
SHA-3
FIPS
CRYPTREC
NESSIE
Digest sizes
Merkle–Damgård construction
Davies–Meyer compression function
Rounds
cryptanalysis
preimage resistance
length extension attacks
Secure Hash Algorithm
cryptographic hash functions
National Security Agency
Merkle–Damgård construction
Davies–Meyer structure

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.