About: Quark (hash function)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FQuark_%28hash_function%29

Quark is a cryptographic hash function (family).It was designed by Jean-Philippe Aumasson, Luca Henzen, Willi Meier and María Naya-Plasencia. Quark was created because of the expressed need by application designers (notably for implementing RFID protocols) for a lightweight cryptographic hash function.The SHA-3 NIST hash function competition concerned general-purpose designs and focused on software performance.

AttributesValues
rdfs:label
  • Quark (hash function) (en)
rdfs:comment
  • Quark is a cryptographic hash function (family).It was designed by Jean-Philippe Aumasson, Luca Henzen, Willi Meier and María Naya-Plasencia. Quark was created because of the expressed need by application designers (notably for implementing RFID protocols) for a lightweight cryptographic hash function.The SHA-3 NIST hash function competition concerned general-purpose designs and focused on software performance. (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • Quark is a cryptographic hash function (family).It was designed by Jean-Philippe Aumasson, Luca Henzen, Willi Meier and María Naya-Plasencia. Quark was created because of the expressed need by application designers (notably for implementing RFID protocols) for a lightweight cryptographic hash function.The SHA-3 NIST hash function competition concerned general-purpose designs and focused on software performance. Quark is a lightweight hash function, based on a single security level and on the sponge construction, to minimize memory requirements. Inspired by the lightweight ciphers Grain and KATAN, the hash function family Quark is composed of the three instances u-Quark, d-Quark, and t-Quark. Hardware benchmarks show that Quark compares well to previous lightweight hashes. For example, the u-Quark conjecturally instance provides at least 64-bit security against all attacks (collisions, multicollisions, distinguishers, etc.), fits in 1379 gate-equivalents, and consumes in average 2.44 µW at 100 kHz in 0.18 µm ASIC. (en)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage disambiguates of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 67 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software