Customer Service:
Mon - Fri: 8:30 am - 6 pm EST

 Most recent

ISO/IEC 10118-4:1998

Information technology - Security techniques - Hash-functions - Part 4: Hash-functions using modular arithmetic

This part of ISO/IEC 10118 specifies two hash-functions which make use of modular arithmetic. These hash-functions, which are believed to be collision-resistant, compress messages of arbitrary but limited length to a hash-code whose length is determined by the length of the prime number used in the reduction-function defined in 7.3. Thus, the hash-code is easily scaled to the input length of any mechanism (e.g., signature algorithm, identification scheme).

The hash-functions specified in this part of ISO/IEC 10118, known as MASH-1 and MASH-2 (Modular Arithmetic Secure Hash) are particularly suitable for environments in which implementations of modular arithmetic of sufficient length are already available. The two hash-functions differ only in the exponent used in the round-function.


Content Provider
International Organization for Standardization [iso]


Others Also Bought

Information technology - Security techniques - Encryption algorithms - Part 2: Asymmetric ciphers
Information technology - Security techniques - Encryption algorithms - Part 4: Stream ciphers
Information technology - Security techniques - Digital signature schemes giving message recovery - Part 3: Discrete ...
Document History
We have no document history for this standard.
Included in Packages
This standard is also available in these packages:
Amendments & Corrections
ANSI Logo

As the voice of the U.S. standards and conformity assessment system, the American National Standards Institute (ANSI) empowers its members and constituents to strengthen the U.S. marketplace position in the global economy while helping to assure the safety and health of consumers and the protection of the environment.

CUSTOMER SERVICE
NEW YORK OFFICE
ANSI HEADQUARTERS