About 1,510,972 results (2,830 milliseconds)

on post-quantum crypto module testing now and in the future

https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/AjK3wpZFBDA
Sep 7, 2021 ... Furthermore, since hash-and-sign is clearly not preferable anymore, having a definition of how to use other hash functions with the signature ...

US5664016A - Method of building fast MACS from hash functions ...

https://patents.google.com/patent/US5664016A/en
Hash functions are important in modern cryptography. Main applications are their use in conjunction ... The objective, however, is to define hash functions for ...

US5432852A - Large provably fast and secure digital signature ...

https://patents.google.com/patent/US5432852A/en
... cryptographic hash functions. H ELECTRICITY. H04 ELECTRIC COMMUNICATION ... The following also defines what it means for a hash function to be secure ...

Comments on FIPS 203/204

https://groups.google.com/a/list.nist.gov/g/pqc-forum/c/SPTpYEP7vRg/m/NK_ko8YtAQAJ
Nov 8, 2023 ... ... defining cryptographic functions early in terms of hash primitives. ... crypto hash-function could access that one module. With SHAKE, the ...

WO2017006118A1 - Secure distributed encryption system and method

https://patents.google.com/patent/WO2017006118A1/de
the hash function determiner 37 determines the cryptographic hash function from the stored family of universal hash functions 39 defined for that particular ...

US20100306541A1 - Hash function using a card shuffling process ...

https://patents.google.com/patent/US20100306541A1/en
Dec 2, 2010 ... In the computer data security field, a cryptographic hash function ... The present method is as follows: first, one defines a notional deck ...

[lwc-forum] tag length impact on confidentiality security

https://groups.google.com/a/list.nist.gov/g/lwc-forum/c/2a0H-HQHgqU
Dec 2, 2019 ... A plain hash function is simply not very useful. I've seen arguments such as "efficiency does not matter in asymmetric cryptography if it's post ...

Draft SP 800-232: Ascon-Based Lightweight Cryptography ...

https://groups.google.com/a/list.nist.gov/g/lwc-forum/c/_3bTiKENuaA
arbitrary Approved iterative cryptographic hash function' and 'HMAC can be ... the ipd does define the term 'approved' as 'An algorithm or technique

Crypto-JS

https://code.google.com/archive/p/crypto-js/
HMAC can be used in combination with any iterated cryptographic hash function. ... You can define your own formats in order to be compatible with other crypto ...

US4881264A - Digital signature system and method based on a ...

https://patents.google.com/patent/US4881264A/en
... Cryptography, Public Key Systems, Digital Signatures, and One Way Hash Functions. ... The following is one example of a one way hash function defined in this ...

US6578144B1 - Secure hash-and-sign signatures - Google Patents

https://patents.google.com/patent/US6578144B1/en
... defined and reasonable assumptions made on the cryptographic hash function in use. In particular, it does not model this function as a random oracle. The ...

Public-Key Encryption in the Bounded-Retrieval Model

https://research.google.com/pubs/archive/36624.pdf
Oct 28, 2009 ... We now recall the definition of universal-hashing and the leftover-hash lemma, which states that universal hash functions are also good ...

US20170272251A1 - Method of performing keyed-hash message ...

https://patents.google.com/patent/US20170272251A1/en
... cryptographic hash function in combination with a secret cryptographic key. The definition of HMAC is as follows: HMAC(K,m)=H((K⊕opad)∥H((K⊕ipad)∥m ...

US8380991B2 - Hash function based on polymorphic code - Google ...

https://patents.google.com/patent/US8380991B2/en
The invention is directed towards a cryptographic hash function useful for ... The present solution thus defines a family of hash functions. The goal ...

US9098725B2 - Cryptographic accumulators for authenticated hash ...

https://patents.google.com/patent/US9098725B2/en
Before defining some cryptographic primitives, it is useful to give the definition of a negligible function, where k denotes the security parameter. Definition ...

aes-vcm, an aes-gcm construction using an integer-based universal ...

https://research.google.com/pubs/archive/46483.pdf
hash function capable of taking more-arbitrary inputs and mapping to a hash- output-sized range. Defining a function similar to {0, 1} ... Fast cryptography.

Digital signatures | Cloud KMS | Google Cloud

https://cloud.google.com/kms/docs/digital-signatures
The NIST standards define the following size values for keys and signatures (in bytes): ... Elliptic curve cryptography relies on one-way hash functions and point ...

User-defined functions | BigQuery | Google Cloud

https://cloud.google.com/bigquery/docs/user-defined-functions
A user-defined function (UDF) lets you create a function by using a SQL expression or JavaScript code.

NIST Selects Ascon

https://groups.google.com/a/list.nist.gov/g/lwc-forum/c/H0ehGQ8VqnU
... cryptography is required. ... For SHA2, NIST has afterwards introduced two different variable-length hash functions based on the fixed-length hash function.

Google Code Archive - Google Code

https://code.google.com/archive/p/crypto-js/wikis/QuickStartGuide_v3beta.wiki
HMAC can be used in combination with any iterated cryptographic hash function. ... You can define your own formats in order to be compatible with other crypto ...