• Thumbnail for HMAC
    In cryptography, an HMAC (sometimes expanded as either keyed-hash message authentication code or hash-based message authentication code) is a specific...
    18 KB (2,336 words) - 06:53, 9 September 2024
  • HMAC-based one-time password (HOTP) is a one-time password (OTP) algorithm based on HMAC. It is a cornerstone of the Initiative for Open Authentication...
    11 KB (1,150 words) - 12:14, 5 August 2024
  • a pseudorandom function, such as hash-based message authentication code (HMAC), to the input password or passphrase along with a salt value and repeats...
    13 KB (1,341 words) - 15:37, 30 May 2024
  • NIST SP 800-90A (redirect from HMAC DRBG)
    for use in cryptography: Hash DRBG (based on hash functions), HMAC DRBG (based on HMAC), and CTR DRBG (based on block ciphers in counter mode). Earlier...
    17 KB (1,979 words) - 19:45, 1 April 2024
  • Thumbnail for Google Authenticator
    using the time-based one-time password (TOTP; specified in RFC 6238) and HMAC-based one-time password (HOTP; specified in RFC 4226), for authenticating...
    9 KB (939 words) - 05:06, 30 August 2024
  • HKDF is a simple key derivation function (KDF) based on the HMAC message authentication code. It was initially proposed by its authors as a building block...
    6 KB (697 words) - 14:51, 26 July 2024
  • HS256 indicates that this token is signed using HMAC-SHA256. Typical cryptographic algorithms used are HMAC with SHA-256 (HS256) and RSA signature with SHA-256...
    20 KB (1,530 words) - 06:20, 11 September 2024
  • time, CC2, domain name) v2-Hash = HMAC-MD5(NT-Hash, user name, domain name) LMv2 = HMAC-MD5(v2-Hash, SC, CC) NTv2 = HMAC-MD5(v2-Hash, SC, CC*) response =...
    29 KB (3,405 words) - 19:34, 21 June 2024
  • using the current time as a source of uniqueness. As an extension of the HMAC-based one-time password algorithm (HOTP), it has been adopted as Internet...
    6 KB (631 words) - 01:44, 1 June 2024
  • (Proposed|Historic) — HMAC-SHA-2 Authentication Protocols in the User-based Security Model (USM) for SNMPv3 RFC 7860 (Proposed) — HMAC-SHA-2 Authentication...
    40 KB (5,034 words) - 13:48, 19 August 2024