Search results

  • ...pontos a se destacar são: Scrypt password hashing (embaralhamento de senha Scrypt), encriptação GCM para todo o contéudo dos arquivos, EME wide-block encrypt ...
    5 KB (793 words) - 18:19, 10 December 2022
  • ...s aspectos más destacados son: cifrado de contraseña de [[Wikipedia:Scrypt|Scrypt]], cifrado de bloque [[Wikipedia:es:Cifrado por bloques#Cipher-block chaini ...
    6 KB (881 words) - 12:42, 1 November 2022
  • :The highlights are: Scrypt password hashing, GCM encryption for all file contents, EME wide-block encr ...
    7 KB (1,049 words) - 23:41, 5 February 2024
  • ...crypt}} key derivation function.|https://www.tarsnap.com/scrypt.html|{{pkg|scrypt}}}} ...
    24 KB (3,324 words) - 14:13, 14 April 2024
  • ...и создания ключей {{ic|scrypt}}.|https://www.tarsnap.com/scrypt.html|{{pkg|scrypt}}}} ...
    35 KB (1,652 words) - 07:35, 23 March 2024
  • ...|scrypt}} protegida por memoria.|https://www.tarsnap.com/scrypt.html|{{pkg|scrypt}}}} ...
    27 KB (4,011 words) - 07:35, 23 March 2024
  • The '''key derivation function''' (e.g. PBKDF2 or scrypt) is deliberately slow (it applies many iterations of a hash function, e.g. ...
    44 KB (6,059 words) - 20:11, 1 March 2024
  • ...ão de derivação de chave''' ("key derivation function", exemplo: PBKDF2 ou scrypt) é deliberamente lenta (aplica várias iterações de uma função hash, por exe ...
    50 KB (7,027 words) - 07:19, 19 November 2023
  • La '''función derivadora de claves''' (por ejemplo PBKDF2 o scrypt) es deliberadamente lenta (se aplican muchas [[wikipedia:es:Iteración|itera ...
    49 KB (7,048 words) - 07:19, 19 November 2023
  • '''Функция формирования ключа''' (например, PBKDF2 или scrypt) специально делается медленной (она применяет много итераций хэш-функции, н ...
    76 KB (1,069 words) - 05:19, 17 August 2022
  • ...unctions]] (funções de derivação de chave), em particular PBKDF2, bcrypt e scrypt, como usá-las, vantagens e desvantagens, especialmente sobre ataques de for ...
    59 KB (9,276 words) - 10:43, 10 March 2024
  • ...ey derivation function|key derivation function]] (KDF; examples: yescrypt, scrypt, PBKDF2) is a cryptographic algorithm designed to derive secret keys (e.g. ...
    70 KB (10,464 words) - 10:01, 6 April 2024