NIST hash function family

GPTKB entity

Statements (48)
Predicate Object
gptkbp:instance_of gptkb:currency
gptkbp:bfsLayer 4
gptkbp:bfsParent gptkb:SHA-3
gptkbp:based_on gptkb:Merkle-Damgård_construction
sponge construction
gptkbp:developed_by gptkb:NIST
gptkbp:has_method gptkb:SHA-256
gptkb:SHA-512
SH A3-256
SH A3-512
SHAK E128
SHAK E256
https://www.w3.org/2000/01/rdf-schema#label NIST hash function family
gptkbp:includes gptkb:SHA-1
gptkb:SHA-3
gptkb:SHA-2
gptkbp:is_adopted_by gptkb:private_sector
government agencies
gptkbp:is_evaluated_by gptkb:NIST_Special_Publication_800-90_A
gptkb:Company
gptkb:NIST_Special_Publication_800-171
gptkb:NIST_Special_Publication_800-53
gptkb:NIST_Special_Publication_800-90_B
gptkb:NIST_Special_Publication_800-90_C
NIST Cryptographic Standards and Guidelines
NIST Cryptographic Algorithm Validation Program
NIST National Vulnerability Database
NIST Special Publication 800-152
NIST Special Publication 800-160
gptkbp:is_part_of gptkb:NIST_Special_Publication_800-131_A
NIST Special Publication 800-107
NIST Special Publication 800-185
gptkbp:is_standardized_by FIPSPUB 180-4
FIPSPUB 202
gptkbp:is_used_in gptkb:software_framework
gptkb:SSL/_TLS
digital certificates
file integrity checks
VP Ns
gptkbp:provides collision resistance
pre-image resistance
second pre-image resistance
gptkbp:related_to gptkb:currency
data integrity
secure communications
gptkbp:used_in digital signatures
password hashing
message integrity