nil::crypto3::hashes Namespace Reference

Namespaces

 accumulators
 
 detail
 

Classes

struct  basic_ripemd_compressor
 
class  blake2b
 Blake2b. A recently designed hashes function. Very fast on 64-bit processors. Can output a hashes of any length between 1 and 64 bytes, this is specified by passing a value to the constructor with the desired length. More...
 
class  blake2b_compressor
 
class  block_stream_processor
 This will do the usual Merkle-Damgård-style strengthening, padding with a 1 bit, then 0 bits as needed, then, if requested, the length. More...
 
struct  davies_meyer_compressor
 
struct  find_group_hash
 Hashing to elliptic curve Jubjub according to FindGroupHash Zcash algorithm https://zips.z.cash/protocol/protocol.pdf#concretegrouphashjubjub. More...
 
struct  find_group_hash_default_params
 
struct  h2c
 Hashing to Elliptic Curves https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-11. More...
 
struct  h2c_default_params
 
struct  h2c_suite
 
struct  h2c_suite< typename algebra::curves::bls12_381::g1_type< Coordinates, Form > >
 
struct  h2c_suite< typename algebra::curves::bls12_381::g2_type< Coordinates, Form > >
 
class  haifa_construction
 
class  keccak_1600
 
class  keccak_1600_compressor
 
class  md4
 MD4. Non-cryptographically secure checksum. More...
 
struct  md5
 MD5. Non-cryptographically secure checksum. More...
 
class  merkle_damgard_construction
 
struct  pedersen
 
struct  pedersen_to_point
 Pedersen hash. More...
 
struct  poseidon
 
class  poseidon_compressor
 
class  raw_stream_processor
 
class  ripemd
 Ripemd. Family of configurable hashes, developed as an open alternative to SHA. More...
 
struct  ripemd_compressor
 
struct  ripemd_compressor< 128 >
 
struct  ripemd_compressor< 160 >
 
struct  ripemd_compressor< 256 >
 
struct  ripemd_compressor< 320 >
 
class  sha
 SHA. Initial SHA hashes construction. Not considered to be a cryptographically secure primitive lately. More...
 
class  sha1
 SHA1. Widely adopted NSA designed hashes function. Starting to show significant signs of weakness, and collisions can now be generated. Avoid in new designs. More...
 
struct  sha2
 SHA2. More...
 
class  sha3
 
class  sha3_compressor
 
class  sponge_construction
 
class  tiger
 Tiger. An older 192-bit hashes function, optimized for 64-bit systems. Possibly vulnerable to side channels due to its use of table lookups. Prefer Skein-512 or BLAKE2b in new code. More...
 
struct  tiger_compressor
 

Typedefs

typedef ripemd< 128 > ripemd128
 
typedef ripemd< 160 > ripemd160
 
typedef ripemd< 256 > ripemd256
 
typedef ripemd< 320 > ripemd320
 
typedef sha sha0
 

Enumerations

enum class  ExpandMsgVariant : std::size_t { rfc_xmd , rfc_xof }
 
enum class  UniformityCount : std::size_t { nonuniform_count = 1 , uniform_count }
 

Typedef Documentation

◆ ripemd128

◆ ripemd160

◆ ripemd256

◆ ripemd320

◆ sha0

Enumeration Type Documentation

◆ ExpandMsgVariant

enum nil::crypto3::hashes::ExpandMsgVariant : std::size_t
strong
Enumerator
rfc_xmd 
rfc_xof 

◆ UniformityCount

enum nil::crypto3::hashes::UniformityCount : std::size_t
strong
Enumerator
nonuniform_count 
uniform_count