"NIST hash function competition"의 두 판 사이의 차이

수학노트
둘러보기로 가기 검색하러 가기
(→‎노트: 새 문단)
 
 
(같은 사용자의 중간 판 하나는 보이지 않습니다)
19번째 줄: 19번째 줄:
 
===소스===
 
===소스===
 
  <references />
 
  <references />
 +
 +
==메타데이터==
 +
===위키데이터===
 +
* ID :  [https://www.wikidata.org/wiki/Q15229223 Q15229223]
 +
===Spacy 패턴 목록===
 +
* [{'LOWER': 'nist'}, {'LOWER': 'hash'}, {'LOWER': 'function'}, {'LEMMA': 'competition'}]
 +
* [{'LOWER': 'sha-3'}, {'LEMMA': 'competition'}]

2021년 2월 17일 (수) 01:10 기준 최신판

노트

위키데이터

말뭉치

  1. Find out more about the SHA-3 competition.[1]
  2. Moreover, NIST announced in November 2007 the start of the SHA-3 competition, with as goal to select a new hash function family by 2012.[2]
  3. The Bit-Exclusion Test, which is designed to meet one of the requirements of the SHA-3 competition -- that the message be provided in an array of bytes.[3]
  4. One of the five finalists of the SHA-3 competition was the BLAKE hash function; however, the NIST authors found a bug in the source code of every one of the BLAKE reference implementations.[3]
  5. The goal of the SHA-3 competition was to specify "a new hash algorithm to augment and revise" FIPS 180-2, the standard that specified SHA-1 and SHA-2.[4]
  6. The SHA-3 competition was organized by the United States National Institute of Standards and Technology (NIST).[4]
  7. This means that the NIST-modified Keccak and the winner of the SHA-3 competition are likely to be very different.[5]
  8. The proposal uses exactly the same cryptographic primitive as selected at the end of the SHA-3 competition.[5]
  9. NIST has announced in November 2007 that it would organize the SHA-3 competition, with as goal to select a new hash function family by 2012.[6]
  10. In October 2012, Keccak won the NIST hash function competition and is proposed as the SHA-3 standard.[7]
  11. On October 2, 2012, Keccak was selected as the winner of the NIST hash function competition.[8]
  12. Though The NIST hash function competition selected a new hash function, SHA-3 in 2012, it is not meant to replace SHA-2, as no significant attack on SHA-2 has been demonstrated.[8]
  13. The selection was challenging, because we had a strong field of fourteen hash algorithms remaining in the SHA-3 competition that were very strong contenders for the hash function standard.[9]

소스

메타데이터

위키데이터

Spacy 패턴 목록

  • [{'LOWER': 'nist'}, {'LOWER': 'hash'}, {'LOWER': 'function'}, {'LEMMA': 'competition'}]
  • [{'LOWER': 'sha-3'}, {'LEMMA': 'competition'}]