title
stringlengths
1
80
section
stringlengths
1
623
text
stringlengths
0
40.4k
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Foreign honours
Foreign honours : Grand Cross of the Order of Rio Branco Insígnias da Ordem de Rio Branco — . Itamaraty.gov.br. Retrieved 2 February 2014. : Grand Cross of the Order of Merit of the Federal Republic of Germany : Grand Cross of the Order of HonourGala dinner during the state visit of Greek President Karolos Papoulias (21 May 2008) : Grand Cordon (Paulownia) of the Order of the Precious Crown : Grand Cordon of the Order of the Star of Jordan : Grand Officer of the Order of the Three Stars : Grand Cross of the Order of Adolphe of Nassau : Honorary Commander of the Order of Loyalty to the Crown of Malaysia (2005) : Grand Cross of the Order of St. Olav (1 September 2005) : Grand Cross of the Order of Faithful Service
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Award
Award : Honorary Grand Cross of the Social Order of Innocence
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Bibliography
Bibliography
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Books
Books
Princess Madeleine, Duchess of Hälsingland and Gästrikland
References
References
Princess Madeleine, Duchess of Hälsingland and Gästrikland
External links
External links The Royal Court of Sweden: Princess Madeleine Category:House of Bernadotte Madeleine 1982 Category:Swedish duchesses Category:People educated at Enskilda Gymnasiet Category:People from Stockholm Category:Dukes of provinces of Sweden Category:Swedish people of Brazilian descent Category:Swedish people of German descent Category:Swedish Lutherans Category:Swedish socialites Category:Swedish expatriates in the United States Category:Stockholm University alumni Category:1982 births Category:Living people Category:Grand Crosses 1st class of the Order of Merit of the Federal Republic of Germany Category:Grand Crosses of the National Order of Faithful Service Category:Honorary commanders of the Order of Loyalty to the Crown of Malaysia Category:Daughters of kings
Princess Madeleine, Duchess of Hälsingland and Gästrikland
Table of Content
Short description, Early life, Education, Leisure pursuits, Activities, Charity work, Patronages and interests, Victims of child exploitation, Personal life, First engagement, Marriage and children, Honours, Swedish honours, Foreign honours, Award, Bibliography, Books, References, External links
NTH
wiktionary
NTH or Nth may refer to: th, position in a sequence for an arbitrary natural number Nth (trigraph) Neath railway station, Neath Port Talbot, Wales, National Rail station code North Northamptonshire, county in England, Chapman code Northumberland, England Norwegian Institute of Technology () Hokkaido Air System (ICAO: HAC), a Japanese airline
NTH
See also
See also Nth Man The Nth Degree (disambiguation) Anth (disambiguation)
NTH
Table of Content
wiktionary, See also
Living Church of God
Short description
The Living Church of God (LCG) is one of several groups that formed after the death of Herbert W. Armstrong, when major doctrinal changes (causing turmoil and divisions) were occurring in the former Worldwide Church of God (WCG) during the 1990s. It was after its founder, the late Roderick C. Meredith, was fired by board members of the Global Church of God (GCG), that he went on to found, for a second time, a new organization in 1998. It is just one of many and varied Sabbatarian Churches of God groups that have sprung up from the former Worldwide Church of God, known today as Grace Communion International (GCI). The US membership of the LCG is claimed to be around 11,300 with about 5,000 of that total number being claimed international members. From the LCG organization, several additional split-off groups have resulted over the years, each one headed by a former LCG minister.
Living Church of God
Founder
Founder The LCG's founder and Presiding Evangelist was, until his death, Roderick C. Meredith (June 21, 1930 – May 18, 2017). Following Meredith's graduation from Ambassador College in Pasadena, California in June 1952, he was assigned by Herbert W. Armstrong (Pastor General of the Worldwide Church of God) to set up and pastor WCG congregations in Portland, Oregon; San Diego, California; and Seattle and Tacoma, Washington. On December 20, 1952, after summoning him back to the WCG's headquarters in Pasadena, California, from his pastorship in Oregon, Armstrong ordained him and four other men — including his uncle Dr. C. Paul Meredith — to the position of Evangelist. These men were the very first Evangelists of the WCG. Meredith was the youngest of the newly ordained men and the fifth to be ordained. In the subsequent years, Meredith would help start scores of WCG congregations throughout the United States. He would also conduct many baptizing and evangelizing tours in the United States, the United Kingdom, Europe, and Africa. From the early to mid-1950s, and again in 1960, he was assigned by Armstrong to live in Britain to form congregations for the Church there. For years he was one of the WCG's leading theologians and top executives, and an instructor at Ambassador College. However, when overseeing the ministry during the 1960s, he began to gain a reputation for being too strict in his application of Church rules and regulations.
Living Church of God
LCG's Presiding Evangelist
LCG's Presiding Evangelist Due to declining health, in 2016 (aged 86), Meredith appointed Evangelist Gerald E. Weston as his successor and as President of the LCG. Weston has served congregations throughout the United States, Canada, and Europe. He has been a frequent writer for the Church's publications, and has trained many ministers over the years. He has been a long time member of the Church's Council of Elders. Upon Meredith's death in May 2017, Weston became the LCG's Presiding Evangelist.
Living Church of God
Formation
Formation After Armstrong died, the WCG began to change many of its core doctrines; a process that brought the organization into the mainstream of Evangelical Christianity. However, many members objected and hundreds of splinter groups arose as a result. Meredith initially founded the Global Church of God (GCG) in December 1992, but due to disagreements in operation strategy the board fired Meredith from his positions as chairman of the board and Presiding Evangelist in 1998. He then formed the LCG, incorporating the church in San Diego, California, in December 1998. His dismissal was unpopular with GCG members, with as much as 80 percent of the GCG membership following Meredith to the newly formed LCG. In 2004, the late Evangelist Raymond F. McNair (ordained by Herbert W. Armstrong in 1953, a year after Meredith's ordination) left the LCG to start the Church of God 21st Century, which disbanded after his death in 2008. In 2005, ministers Don Haney and Ben Faulkner also left. Haney formed the Church of God In Peace and Truth, and Faulkner formed the Church of the Sovereign God. In 2006, Charles Bryce (whom Meredith had appointed head of Church administration) left and formed the Enduring Church of God. In late 2012, member Bob Thiel left and formed the Continuing Church of God.Cartwright, D. The Journal: News of the Churches of God, January 31, 2013. In 2013, minister Rod Reynolds left and formed the COG Messenger. In September 2020, minister Sheldon Monson formed the Church of God Assembly after he resigned. In 2003, the church's corporate headquarters were moved from San Diego to Charlotte, North Carolina. The church reported in 2011 that it had 330 congregations in 45 countries, and that over 8,000 members attended its annual eight-day festival of the Feast of Tabernacles and Last Great Day, at 46 sites in 31 countries on every continent (except Antarctica). An independent auditor specializing in non-profits reported that the church's income for 2010 was over US$14.3 million. The LCG's revenue comes from tithes, holy day offerings, and other contributions from both members and non-members. The tithe is 10% of a member's income and it is permitted to tithe on the net income. The members should not tithe on "unearned income" (such as Social Security, old-age assistance, unemployment benefits, pensions, gifts, disability, or similar types of income).
Living Church of God
Doctrines
Doctrines The LCG believes that the Bible is God's inspired revelation to mankind, and as such is complete and inerrant in its original form. The Church has a three-fold mission: 1. To preach the true Gospel of the Kingdom of God (Mark 1:14; Matthew 24:14; Ezekiel 3 and 33), and the name of Jesus Christ (Acts 8:12) to all nations as a witness. 2. To feed the flock and to organize local Church congregations to provide for the spiritual and material needs of our members as God makes it possible (1 Peter 5:1-4; John 21:15-18). 3. To preach the end-time prophecies and to warn the English-speaking nations and all the world of the coming Great Tribulation (Matthew 24:21). Other beliefs include: Binitarianism: The belief that there are two divine Persons in the Godhead rather than the three in Christianity's more common Trinitarianism. These two co-equal and co-eternal Persons are God the Father and God the Son (also called The Word). The Holy Spirit is not a Person, but is considered the very essence, the mind, life, breath, and power of God. Much in the same way the physical world is made of matter, the spiritual world is made of Spirit. Non-partisanism: Generally, members should not take part in politics, juries, voting, swearing oaths (members can only "affirm", not swear, in court), or military service. or British Israelism: The belief that the Anglo-American people are descended from the Lost Ten Tribes of Israel, specifically Ephraim and Manasseh and are the possessors of the birthright promises and accompanying blessings of Abraham's descendants, through his grandson Jacob. Other countries believed to be Israelite are Ireland, Scotland, Wales, Belgium, France, Netherlands, Canada, Australia, New Zealand, Israel, and Denmark. Many laws revealed in the Hebrew Scriptures should still be adhered to by Christians today, including clean and unclean animals, mentioned in Leviticus 11 and Deuteronomy 14:3–21, delineating which animals may be eaten. This was also a practice of the first-century Church (see Acts 10:14) Christians should observe the biblical seventh-day Sabbath. According to the biblical definition, a day is measured from sunset to sunset, and therefore the Sabbath begins at sunset on Friday, and ends at sunset on Saturday. No business is to be conducted or paid physical labor performed during this time period, nor any personal activities that take away from worship and family time. These include entertainment, such as participating in sporting events (for example, high school football), going to the movies, theater, dance hall, or bar, and watching non-religious movies or television, except news. Feeding livestock and cooking for family members are allowed. The Sabbath is viewed as holy, and set apart by God at creation (Genesis 2:2–3), and is a sign between God and his believers (Exodus 31:13). Annual festivals listed in Leviticus 23 and Deuteronomy 16 should be observed by Christians today as they were kept by Jesus, the original apostles, and the first-century Church of God, headquartered at Jerusalem. Members do not celebrate Christmas, Easter, saints' days, Lent, or other traditional Catholic or Christian holy days that were adopted by the Catholic Church (and some Protestant denominations) later in history. Regarding birthday celebrations, while many members do not participate in large birthday parties, a family meal or a day out is often substituted to celebrate and give thanks for another year of life. The new year is very much under some discussion as to where it falls, some believe it to fall in the fall, and some believe it to be in the spring. No official stance is given.
Living Church of God
Media projects
Media projects Shortly after the LCG's incorporation, it started producing a weekly, half-hour television program: Tomorrow's World. It is carried on 211 television stations throughout the world. In May 2006, the LCG's media department reported that the show was accessible to nearly 78 million American households, or 71 percent of the American television market. According to reports in March 2007 by Nielsen Research, the program was estimated to reach an average of 50,000 new viewers each week.Living Church of God, Letter from Roderick C. Meredith, March 13, 2007 From 1999 to date, approximately 320 programs have been taped and televised. The LCG also publishes a free, bi-monthly, subscription magazine titledTomorrow's World. Circulation figures (July 2017), were 282,000 issues. From the magazine's inception in 1999 through to May 2007, 8.3 million copies were produced.Greetings, Douglas Winnail, May 24, 2007 Additionally, the church operates a Tomorrow's World website.The Living Church News, v.4 No.9, July–August 2007, p. 9 The church produces several foreign-language radio programs, which are broadcast on 15 stations. These include a Spanish program titled El Mundo de Mañana ("Tomorrow's World"),Programas de El Mundio de Mañana presented by Mario Hernández, who also presents the Spanish telecast with the same title. Also, the French program Le Monde Demain ("Tomorrow's World") is broadcast throughout the Caribbean. It was presented by longtime evangelist and radio presenter Dibar K. Apartian until his death in 2010.
Living Church of God
Former online college
Former online college On February 27, 2007, the LCG launched Living University, a nonprofit, online (distance-learning) institution. The LCG explored accreditation for Living University's undergraduate degrees, diplomas, and certificates,Co-Worker Letter Library February 13, 2007 but Living University was never accredited by any agency recognized by the United States Department of Education. More and more states were blocking non-accredited colleges and universities from offering classes within their borders, so it was decided to close Living University. Living University closed on May 14, 2018, after final commencement exercises for 30 students present. In August 2018, the LCG introduced a new program "Living Education".
Living Church of God
Mass shooting by Terry Ratzmann
Mass shooting by Terry Ratzmann On March 12, 2005, the LCG was thrust into national and international spotlight when member Terry Ratzmann (aged 44) shot at his brethren congregated for church services at the Sheraton Hotel in Brookfield, Wisconsin. It was one of the worst mass shootings in the state's history. Ratzmann killed eight, including his pastor, his pastor's son, and himself. No conclusive motive for the mass murder was reached, though police investigated religious issues as potential motives for the shooting
Living Church of God
Suicide of minister Beyersdorfer
Suicide of minister Beyersdorfer "A popular elder and former pastor of the Living Church of God, Karl Beyersdorfer, 73, took his own life May 27, 2016, at his home in Joplin, Mo." He committed suicide just days before his fiftieth wedding anniversary. Depression is thought to have been a factor. A 1966 graduate of Ambassador College, Karl had been an ordained minister for 49 years ministering in the Worldwide Church of God, and then joined Meredith in Global, and then followed him again to the LCG (1998).
Living Church of God
See also
See also Armstrongism Christian observances of Jewish holidays Christian views on the Old Covenant Restorationism
Living Church of God
References
References
Living Church of God
External links
External links Category:Church of God (Armstrong) Category:American Christian radio programs Category:Protestant denominations established in the 20th century Category:Christian new religious movements Category:Christian television Category:Christian organizations established in 1998 Category:1998 establishments in California Category:Organizations based in Charlotte, North Carolina
Living Church of God
Table of Content
Short description, Founder, LCG's Presiding Evangelist, Formation, Doctrines, Media projects, Former online college, Mass shooting by Terry Ratzmann, Suicide of minister Beyersdorfer, See also, References, External links
Ontario Northland
#
redirect Ontario Northland Transportation Commission
Ontario Northland
Table of Content
#
Martha Chase
Short description
Martha Cowles Chase (November 30, 1927 – August 8, 2003), also known as Martha C. Epstein, was an American geneticist who in 1952, with Alfred Hershey, experimentally helped to confirm that DNA rather than protein is the genetic material of life.
Martha Chase
Early life and college education
Early life and college education Chase was born in 1927 in Cleveland, Ohio. Her father was a Western Reserve University Science Instructor and she grew up with her family in Cleveland Heights, Ohio. After graduating from Cleveland Heights High School, she received a bachelor's degree from the College of Wooster in 1950, then worked as a research assistant before returning to school in 1959 and receiving a PhD in Microbiology from the University of Southern California in 1964.
Martha Chase
Research and later life
Research and later life In 1950, Chase began working as a research assistant at Cold Spring Harbor Laboratory in the laboratory of bacteriologist and geneticist Alfred Hershey. In 1952, she and Hershey performed the Hershey–Chase experiment, which helped to confirm that genetic information is held and transmitted by DNA, not by protein. The experiment involved radioactively labeling either protein or nucleic acid of the bacteriophage T2 (a virus that infects bacteria) and seeing which component entered Escherichia coli upon infection. They found that nucleic acids but not protein were transferred, helping resolve controversy over the composition of hereditary information. Hershey won the Nobel Prize in Physiology or Medicine for the discovery in 1969, but Chase was not included. Chase left Cold Spring Harbor Laboratory in 1953 and worked with Gus Doermann at Oak Ridge National Laboratory in Tennessee, and later at the University of Rochester. Throughout the 1950s, she returned yearly to Cold Spring Harbor to take part in meetings of the Phage Group of biologists. In 1959, she began doctoral studies at University of Southern California in the laboratory of Giuseppe Bertani. Bertani moved to Sweden and Chase finished her thesis with Margaret Lieb in 1964. While in California, Chase met and married fellow scientist Richard Epstein in the late 1950s and changed her name to Martha C. Epstein. The marriage was brief and they divorced shortly after with no children. A series of personal setbacks through the 1960s ended her career in science. She moved back to Ohio to live with family and spent the last decades of her life suffering from a form of dementia that robbed her of short-term memory. She died of pneumonia on August 8, 2003, at the age of 75.
Martha Chase
Namesakes
Namesakes The family Chaseviridae, a group of bacteriophages in order Caudovirales, was named in honor of Martha Chase.Evelien M. Adriaenssens, Mart Krupovic et al.: Taxonomy of prokaryotic viruses: 2018-2019 update from the ICTV Bacterial and Archaeal Viruses Subcommittee. In: Archives of Virology 165. 11 March 2020. Pp 1253–1260. doi:10.1007/s00705-020-04577-8. PDF
Martha Chase
Key paper
Key paper Hershey, A. D. and Martha Chase. "Independent Functions of Viral Protein and Nucleic Acid in Growth of Bacteriophage." J. Gen. Physiol., 36 (1): 39-56, September 20, 1952, at Oregon State University website
Martha Chase
References
References
Martha Chase
External links
External links Gallery Martha Epstein Chase, Cold Spring Harbor Laboratory Gallery 18: Alfred Hershey and Martha Chase, 1953, Cold Spring Harbor Laboratory Thesis paper: “Reactivation of Phage P2 Damaged by Ultraviolet Light,” 1964 Martha Chase Bronze Bust Category:1927 births Category:2003 deaths Category:People from Shaker Heights, Ohio Category:People from Cleveland Heights, Ohio Category:American women biochemists Category:American geneticists Category:American women geneticists Category:20th-century American women scientists Category:20th-century American chemists Category:College of Wooster alumni Category:University of Southern California alumni Category:21st-century American women Category:People with dementia Category:Deaths from pneumonia in Ohio Category:Biologists from Ohio
Martha Chase
Table of Content
Short description, Early life and college education, Research and later life, Namesakes, Key paper, References, External links
Cryptographic hash function
short description
thumb|375px|right|A cryptographic hash function (specifically SHA-1) at work. A small change in the input (in the word "over") drastically changes the output (digest). This is called the avalanche effect. A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with a fixed size of bits) that has special properties desirable for a cryptographic application: the probability of a particular -bit output result (hash value) for a random input string ("message") is (as for any good hash), so the hash value can be used as a representative of the message; finding an input string that matches a given hash value (a pre-image) is infeasible, assuming all input strings are equally likely. The resistance to such search is quantified as security strength: a cryptographic hash with bits of hash value is expected to have a preimage resistance strength of bits, unless the space of possible input values is significantly smaller than (a practical example can be found in ); a second preimage resistance strength, with the same expectations, refers to a similar problem of finding a second message that matches the given hash value when one message is already known; finding any pair of different messages that yield the same hash value (a collision) is also infeasible: a cryptographic hash is expected to have a collision resistance strength of bits (lower due to the birthday paradox). Cryptographic hash functions have many information-security applications, notably in digital signatures, message authentication codes (MACs), and other forms of authentication. They can also be used as ordinary hash functions, to index data in hash tables, for fingerprinting, to detect duplicate data or uniquely identify files, and as checksums to detect accidental data corruption. Indeed, in information-security contexts, cryptographic hash values are sometimes called (digital) fingerprints, checksums, (message) digests, or just hash values, even though all these terms stand for more general functions with rather different properties and purposes. Non-cryptographic hash functions are used in hash tables and to detect accidental errors; their constructions frequently provide no resistance to a deliberate attack. For example, a denial-of-service attack on hash tables is possible if the collisions are easy to find, as in the case of linear cyclic redundancy check (CRC) functions.
Cryptographic hash function
Properties
Properties Most cryptographic hash functions are designed to take a string of any length as input and produce a fixed-length hash value. A cryptographic hash function must be able to withstand all known types of cryptanalytic attack. In theoretical cryptography, the security level of a cryptographic hash function has been defined using the following properties: Pre-image resistance Given a hash value , it should be difficult to find any message such that . This concept is related to that of a one-way function. Functions that lack this property are vulnerable to preimage attacks. Second pre-image resistance Given an input , it should be difficult to find a different input such that . This property is sometimes referred to as weak collision resistance. Functions that lack this property are vulnerable to second-preimage attacks. Collision resistance It should be difficult to find two different messages and such that . Such a pair is called a cryptographic hash collision. This property is sometimes referred to as strong collision resistance. It requires a hash value at least twice as long as that required for pre-image resistance; otherwise, collisions may be found by a birthday attack. Collision resistance implies second pre-image resistance but does not imply pre-image resistance. The weaker assumption is always preferred in theoretical cryptography, but in practice, a hash-function that is only second pre-image resistant is considered insecure and is therefore not recommended for real applications. Informally, these properties mean that a malicious adversary cannot replace or modify the input data without changing its digest. Thus, if two strings have the same digest, one can be very confident that they are identical. Second pre-image resistance prevents an attacker from crafting a document with the same hash as a document the attacker cannot control. Collision resistance prevents an attacker from creating two distinct documents with the same hash. A function meeting these criteria may still have undesirable properties. Currently, popular cryptographic hash functions are vulnerable to length-extension attacks: given and but not , by choosing a suitable an attacker can calculate , where denotes concatenation. This property can be used to break naive authentication schemes based on hash functions. The HMAC construction works around these problems. In practice, collision resistance is insufficient for many practical uses. In addition to collision resistance, it should be impossible for an adversary to find two messages with substantially similar digests; or to infer any useful information about the data, given only its digest. In particular, a hash function should behave as much as possible like a random function (often called a random oracle in proofs of security) while still being deterministic and efficiently computable. This rules out functions like the SWIFFT function, which can be rigorously proven to be collision-resistant assuming that certain problems on ideal lattices are computationally difficult, but, as a linear function, does not satisfy these additional properties. Checksum algorithms, such as CRC32 and other cyclic redundancy checks, are designed to meet much weaker requirements and are generally unsuitable as cryptographic hash functions. For example, a CRC was used for message integrity in the WEP encryption standard, but an attack was readily discovered, which exploited the linearity of the checksum.
Cryptographic hash function
Degree of difficulty
Degree of difficulty In cryptographic practice, "difficult" generally means "almost certainly beyond the reach of any adversary who must be prevented from breaking the system for as long as the security of the system is deemed important". The meaning of the term is therefore somewhat dependent on the application since the effort that a malicious agent may put into the task is usually proportional to their expected gain. However, since the needed effort usually multiplies with the digest length, even a thousand-fold advantage in processing power can be neutralized by adding a dozen bits to the latter. For messages selected from a limited set of messages, for example passwords or other short messages, it can be feasible to invert a hash by trying all possible messages in the set. Because cryptographic hash functions are typically designed to be computed quickly, special key derivation functions that require greater computing resources have been developed that make such brute-force attacks more difficult. In some theoretical analyses "difficult" has a specific mathematical meaning, such as "not solvable in asymptotic polynomial time". Such interpretations of difficulty are important in the study of provably secure cryptographic hash functions but do not usually have a strong connection to practical security. For example, an exponential-time algorithm can sometimes still be fast enough to make a feasible attack. Conversely, a polynomial-time algorithm (e.g., one that requires steps for -digit keys) may be too slow for any practical use.
Cryptographic hash function
Illustration
Illustration An illustration of the potential use of a cryptographic hash is as follows: Alice poses a tough math problem to Bob and claims that she has solved it. Bob would like to try it himself, but would yet like to be sure that Alice is not bluffing. Therefore, Alice writes down her solution, computes its hash, and tells Bob the hash value (whilst keeping the solution secret). Then, when Bob comes up with the solution himself a few days later, Alice can prove that she had the solution earlier by revealing it and having Bob hash it and check that it matches the hash value given to him before. (This is an example of a simple commitment scheme; in actual practice, Alice and Bob will often be computer programs, and the secret would be something less easily spoofed than a claimed puzzle solution.)
Cryptographic hash function
Applications
Applications
Cryptographic hash function
Verifying the integrity of messages and files
Verifying the integrity of messages and files An important application of secure hashes is the verification of message integrity. Comparing message digests (hash digests over the message) calculated before, and after, transmission can determine whether any changes have been made to the message or file. MD5, SHA-1, or SHA-2 hash digests are sometimes published on websites or forums to allow verification of integrity for downloaded files, including files retrieved using file sharing such as mirroring. This practice establishes a chain of trust as long as the hashes are posted on a trusted site – usually the originating site – authenticated by HTTPS. Using a cryptographic hash and a chain of trust detects malicious changes to the file. Non-cryptographic error-detecting codes such as cyclic redundancy checks only prevent against non-malicious alterations of the file, since an intentional spoof can readily be crafted to have the colliding code value.
Cryptographic hash function
Signature generation and verification
Signature generation and verification Almost all digital signature schemes require a cryptographic hash to be calculated over the message. This allows the signature calculation to be performed on the relatively small, statically sized hash digest. The message is considered authentic if the signature verification succeeds given the signature and recalculated hash digest over the message. So the message integrity property of the cryptographic hash is used to create secure and efficient digital signature schemes.
Cryptographic hash function
Password verification
Password verification Password verification commonly relies on cryptographic hashes. Storing all user passwords as cleartext can result in a massive security breach if the password file is compromised. One way to reduce this danger is to only store the hash digest of each password. To authenticate a user, the password presented by the user is hashed and compared with the stored hash. A password reset method is required when password hashing is performed; original passwords cannot be recalculated from the stored hash value. However, use of standard cryptographic hash functions, such as the SHA series, is no longer considered safe for password storage. These algorithms are designed to be computed quickly, so if the hashed values are compromised, it is possible to try guessed passwords at high rates. Common graphics processing units can try billions of possible passwords each second. Password hash functions that perform key stretching – such as PBKDF2, scrypt or Argon2 – commonly use repeated invocations of a cryptographic hash to increase the time (and in some cases computer memory) required to perform brute-force attacks on stored password hash digests. For details, see . A password hash also requires the use of a large random, non-secret salt value that can be stored with the password hash. The salt is hashed with the password, altering the password hash mapping for each password, thereby making it infeasible for an adversary to store tables of precomputed hash values to which the password hash digest can be compared or to test a large number of purloined hash values in parallel.
Cryptographic hash function
Proof-of-work
Proof-of-work A proof-of-work system (or protocol, or function) is an economic measure to deter denial-of-service attacks and other service abuses such as spam on a network by requiring some work from the service requester, usually meaning processing time by a computer. A key feature of these schemes is their asymmetry: the work must be moderately hard (but feasible) on the requester side but easy to check for the service provider. One popular system – used in Bitcoin mining and Hashcash – uses partial hash inversions to prove that work was done, to unlock a mining reward in Bitcoin, and as a good-will token to send an e-mail in Hashcash. The sender is required to find a message whose hash value begins with a number of zero bits. The average work that the sender needs to perform in order to find a valid message is exponential in the number of zero bits required in the hash value, while the recipient can verify the validity of the message by executing a single hash function. For instance, in Hashcash, a sender is asked to generate a header whose 160-bit SHA-1 hash value has the first 20 bits as zeros. The sender will, on average, have to try times to find a valid header.
Cryptographic hash function
File or data identifier
File or data identifier A message digest can also serve as a means of reliably identifying a file; several source code management systems, including Git, Mercurial and Monotone, use the sha1sum of various types of content (file content, directory trees, ancestry information, etc.) to uniquely identify them. Hashes are used to identify files on peer-to-peer filesharing networks. For example, in an ed2k link, an MD4-variant hash is combined with the file size, providing sufficient information for locating file sources, downloading the file, and verifying its contents. Magnet links are another example. Such file hashes are often the top hash of a hash list or a hash tree, which allows for additional benefits. One of the main applications of a hash function is to allow the fast look-up of data in a hash table. Being hash functions of a particular kind, cryptographic hash functions lend themselves well to this application too. However, compared with standard hash functions, cryptographic hash functions tend to be much more expensive computationally. For this reason, they tend to be used in contexts where it is necessary for users to protect themselves against the possibility of forgery (the creation of data with the same digest as the expected data) by potentially malicious participants, such as open source applications with multiple sources of download, where malicious files could be substituted in with the same appearance to the user, or an authentic file is modified to contain malicious data.
Cryptographic hash function
Content-addressable storage
Content-addressable storage
Cryptographic hash function
Hash functions based on block ciphers
Hash functions based on block ciphers There are several methods to use a block cipher to build a cryptographic hash function, specifically a one-way compression function. The methods resemble the block cipher modes of operation usually used for encryption. Many well-known hash functions, including MD4, MD5, SHA-1 and SHA-2, are built from block-cipher-like components designed for the purpose, with feedback to ensure that the resulting function is not invertible. SHA-3 finalists included functions with block-cipher-like components (e.g., Skein, BLAKE) though the function finally selected, Keccak, was built on a cryptographic sponge instead. A standard block cipher such as AES can be used in place of these custom block ciphers; that might be useful when an embedded system needs to implement both encryption and hashing with minimal code size or hardware area. However, that approach can have costs in efficiency and security. The ciphers in hash functions are built for hashing: they use large keys and blocks, can efficiently change keys every block, and have been designed and vetted for resistance to related-key attacks. General-purpose ciphers tend to have different design goals. In particular, AES has key and block sizes that make it nontrivial to use to generate long hash values; AES encryption becomes less efficient when the key changes each block; and related-key attacks make it potentially less secure for use in a hash function than for encryption.
Cryptographic hash function
Hash function design
Hash function design
Cryptographic hash function
Merkle–Damgård construction
Merkle–Damgård construction thumb|450px|right|The Merkle–Damgård hash construction A hash function must be able to process an arbitrary-length message into a fixed-length output. This can be achieved by breaking the input up into a series of equally sized blocks, and operating on them in sequence using a one-way compression function. The compression function can either be specially designed for hashing or be built from a block cipher. A hash function built with the Merkle–Damgård construction is as resistant to collisions as is its compression function; any collision for the full hash function can be traced back to a collision in the compression function. The last block processed should also be unambiguously length padded; this is crucial to the security of this construction. This construction is called the Merkle–Damgård construction. Most common classical hash functions, including SHA-1 and MD5, take this form.
Cryptographic hash function
Wide pipe versus narrow pipe <span class="anchor" id="wide pipe"></span><span class="anchor" id="narrow pipe"></span>
Wide pipe versus narrow pipe A straightforward application of the Merkle–Damgård construction, where the size of hash output is equal to the internal state size (between each compression step), results in a narrow-pipe hash design. This design causes many inherent flaws, including length-extension, multicollisions, long message attacks, generate-and-paste attacks, and also cannot be parallelized. As a result, modern hash functions are built on wide-pipe constructions that have a larger internal state size – which range from tweaks of the Merkle–Damgård construction to new constructions such as the sponge construction and HAIFA construction. None of the entrants in the NIST hash function competition use a classical Merkle–Damgård construction. Meanwhile, truncating the output of a longer hash, such as used in SHA-512/256, also defeats many of these attacks.
Cryptographic hash function
Use in building other cryptographic primitives
Use in building other cryptographic primitives Hash functions can be used to build other cryptographic primitives. For these other primitives to be cryptographically secure, care must be taken to build them correctly. Message authentication codes (MACs) (also called keyed hash functions) are often built from hash functions. HMAC is such a MAC. Just as block ciphers can be used to build hash functions, hash functions can be used to build block ciphers. Luby-Rackoff constructions using hash functions can be provably secure if the underlying hash function is secure. Also, many hash functions (including SHA-1 and SHA-2) are built by using a special-purpose block cipher in a Davies–Meyer or other construction. That cipher can also be used in a conventional mode of operation, without the same security guarantees; for example, SHACAL, BEAR and LION. Pseudorandom number generators (PRNGs) can be built using hash functions. This is done by combining a (secret) random seed with a counter and hashing it. Some hash functions, such as Skein, Keccak, and RadioGatún, output an arbitrarily long stream and can be used as a stream cipher, and stream ciphers can also be built from fixed-length digest hash functions. Often this is done by first building a cryptographically secure pseudorandom number generator and then using its stream of random bytes as keystream. SEAL is a stream cipher that uses SHA-1 to generate internal tables, which are then used in a keystream generator more or less unrelated to the hash algorithm. SEAL is not guaranteed to be as strong (or weak) as SHA-1. Similarly, the key expansion of the HC-128 and HC-256 stream ciphers makes heavy use of the SHA-256 hash function.
Cryptographic hash function
Concatenation
Concatenation Concatenating outputs from multiple hash functions provide collision resistance as good as the strongest of the algorithms included in the concatenated result. For example, older versions of Transport Layer Security (TLS) and Secure Sockets Layer (SSL) used concatenated MD5 and SHA-1 sums. This ensures that a method to find collisions in one of the hash functions does not defeat data protected by both hash functions. For Merkle–Damgård construction hash functions, the concatenated function is as collision-resistant as its strongest component, but not more collision-resistant. Antoine Joux observed that 2-collisions lead to -collisions: if it is feasible for an attacker to find two messages with the same MD5 hash, then they can find as many additional messages with that same MD5 hash as they desire, with no greater difficulty. Among those messages with the same MD5 hash, there is likely to be a collision in SHA-1. The additional work needed to find the SHA-1 collision (beyond the exponential birthday search) requires only polynomial time.
Cryptographic hash function
Cryptographic hash algorithms
Cryptographic hash algorithms There are many cryptographic hash algorithms; this section lists a few algorithms that are referenced relatively often. A more extensive list can be found on the page containing a comparison of cryptographic hash functions.
Cryptographic hash function
MD5
MD5 MD5 was designed by Ronald Rivest in 1991 to replace an earlier hash function, MD4, and was specified in 1992 as RFC 1321. Collisions against MD5 can be calculated within seconds, which makes the algorithm unsuitable for most use cases where a cryptographic hash is required. MD5 produces a digest of 128 bits (16 bytes).
Cryptographic hash function
SHA-1
SHA-1 SHA-1 was developed as part of the U.S. Government's Capstone project. The original specification – now commonly called SHA-0 – of the algorithm was published in 1993 under the title Secure Hash Standard, FIPS PUB 180, by U.S. government standards agency NIST (National Institute of Standards and Technology). It was withdrawn by the NSA shortly after publication and was superseded by the revised version, published in 1995 in FIPS  PUB 180-1 and commonly designated SHA-1. Collisions against the full SHA-1 algorithm can be produced using the shattered attack and the hash function should be considered broken. SHA-1 produces a hash digest of 160 bits (20 bytes). Documents may refer to SHA-1 as just "SHA", even though this may conflict with the other Secure Hash Algorithms such as SHA-0, SHA-2, and SHA-3.
Cryptographic hash function
RIPEMD-160
RIPEMD-160 RIPEMD (RACE Integrity Primitives Evaluation Message Digest) is a family of cryptographic hash functions developed in Leuven, Belgium, by Hans Dobbertin, Antoon Bosselaers, and Bart Preneel at the COSIC research group at the Katholieke Universiteit Leuven, and first published in 1996. RIPEMD was based upon the design principles used in MD4 and is similar in performance to the more popular SHA-1. RIPEMD-160 has, however, not been broken. As the name implies, RIPEMD-160 produces a hash digest of 160 bits (20 bytes).
Cryptographic hash function
Whirlpool
Whirlpool Whirlpool is a cryptographic hash function designed by Vincent Rijmen and Paulo S. L. M. Barreto, who first described it in 2000. Whirlpool is based on a substantially modified version of the Advanced Encryption Standard (AES). Whirlpool produces a hash digest of 512 bits (64 bytes).
Cryptographic hash function
SHA-2
SHA-2 SHA-2 (Secure Hash Algorithm 2) is a set of cryptographic hash functions designed by the United States National Security Agency (NSA), first published in 2001. They are built using the Merkle–Damgård structure, from a one-way compression function itself built using the Davies–Meyer structure from a (classified) specialized block cipher. SHA-2 basically consists of two hash algorithms: SHA-256 and SHA-512. SHA-224 is a variant of SHA-256 with different starting values and truncated output. SHA-384 and the lesser-known SHA-512/224 and SHA-512/256 are all variants of SHA-512. SHA-512 is more secure than SHA-256 and is commonly faster than SHA-256 on 64-bit machines such as AMD64. The output size in bits is given by the extension to the "SHA" name, so SHA-224 has an output size of 224 bits (28 bytes); SHA-256, 32 bytes; SHA-384, 48 bytes; and SHA-512, 64 bytes.
Cryptographic hash function
SHA-3
SHA-3 SHA-3 (Secure Hash Algorithm 3) was released by NIST on August 5, 2015. SHA-3 is a subset of the broader cryptographic primitive family Keccak. The Keccak algorithm is the work of Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles Van Assche. Keccak is based on a sponge construction, which can also be used to build other cryptographic primitives such as a stream cipher. SHA-3 provides the same output sizes as SHA-2: 224, 256, 384, and 512 bits. Configurable output sizes can also be obtained using the SHAKE-128 and SHAKE-256 functions. Here the -128 and -256 extensions to the name imply the security strength of the function rather than the output size in bits.
Cryptographic hash function
BLAKE2
BLAKE2 BLAKE2, an improved version of BLAKE, was announced on December 21, 2012. It was created by Jean-Philippe Aumasson, Samuel Neves, Zooko Wilcox-O'Hearn, and Christian Winnerlein with the goal of replacing the widely used but broken MD5 and SHA-1 algorithms. When run on 64-bit x64 and ARM architectures, BLAKE2b is faster than SHA-3, SHA-2, SHA-1, and MD5. Although BLAKE and BLAKE2 have not been standardized as SHA-3 has, BLAKE2 has been used in many protocols including the Argon2 password hash, for the high efficiency that it offers on modern CPUs. As BLAKE was a candidate for SHA-3, BLAKE and BLAKE2 both offer the same output sizes as SHA-3 – including a configurable output size.
Cryptographic hash function
BLAKE3
BLAKE3 BLAKE3, an improved version of BLAKE2, was announced on January 9, 2020. It was created by Jack O'Connor, Jean-Philippe Aumasson, Samuel Neves, and Zooko Wilcox-O'Hearn. BLAKE3 is a single algorithm, in contrast to BLAKE and BLAKE2, which are algorithm families with multiple variants. The BLAKE3 compression function is closely based on that of BLAKE2s, with the biggest difference being that the number of rounds is reduced from 10 to 7. Internally, BLAKE3 is a Merkle tree, and it supports higher degrees of parallelism than BLAKE2.
Cryptographic hash function
Attacks on cryptographic hash algorithms
Attacks on cryptographic hash algorithms There is a long list of cryptographic hash functions but many have been found to be vulnerable and should not be used. For instance, NIST selected 51 hash functionsAndrew Regenscheid, Ray Perlner, Shu-Jen Chang, John Kelsey, Mridul Nandi, Souradyuti Paul, Status Report on the First Round of the SHA-3 Cryptographic Hash Algorithm Competition as candidates for round 1 of the SHA-3 hash competition, of which 10 were considered broken and 16 showed significant weaknesses and therefore did not make it to the next round; more information can be found on the main article about the NIST hash function competitions. Even if a hash function has never been broken, a successful attack against a weakened variant may undermine the experts' confidence. For instance, in August 2004 collisions were found in several then-popular hash functions, including MD5.XiaoyunWang, Dengguo Feng, Xuejia Lai, Hongbo Yu, Collisions for Hash Functions MD4, MD5, HAVAL-128, and RIPEMD These weaknesses called into question the security of stronger algorithms derived from the weak hash functions – in particular, SHA-1 (a strengthened version of SHA-0), RIPEMD-128, and RIPEMD-160 (both strengthened versions of RIPEMD). On August 12, 2004, Joux, Carribault, Lemuel, and Jalby announced a collision for the full SHA-0 algorithm. Joux et al. accomplished this using a generalization of the Chabaud and Joux attack. They found that the collision had complexity 251 and took about 80,000 CPU hours on a supercomputer with 256 Itanium 2 processors – equivalent to 13 days of full-time use of the supercomputer. In February 2005, an attack on SHA-1 was reported that would find collision in about 269 hashing operations, rather than the 280 expected for a 160-bit hash function. In August 2005, another attack on SHA-1 was reported that would find collisions in 263 operations. Other theoretical weaknesses of SHA-1 have been known,Xiaoyun Wang, Yiqun Lisa Yin, and Hongbo Yu, "Finding Collisions in the Full SHA-1 ". Summarizes Wang et al. results and their implications. and in February 2017 Google announced a collision in SHA-1. Security researchers recommend that new applications can avoid these problems by using later members of the SHA family, such as SHA-2, or using techniques such as randomized hashing that do not require collision resistance. A successful, practical attack broke MD5 (used within certificates for Transport Layer Security) in 2008. Many cryptographic hashes are based on the Merkle–Damgård construction. All cryptographic hashes that directly use the full output of a Merkle–Damgård construction are vulnerable to length extension attacks. This makes the MD5, SHA-1, RIPEMD-160, Whirlpool, and the SHA-256 / SHA-512 hash algorithms all vulnerable to this specific attack. SHA-3, BLAKE2, BLAKE3, and the truncated SHA-2 variants are not vulnerable to this type of attack.
Cryptographic hash function
Attacks on hashed passwords
Attacks on hashed passwords Rather than store plain user passwords, controlled-access systems frequently store the hash of each user's password in a file or database. When someone requests access, the password they submit is hashed and compared with the stored value. If the database is stolen (an all-too-frequent occurrence), the thief will only have the hash values, not the passwords. Passwords may still be retrieved by an attacker from the hashes, because most people choose passwords in predictable ways. Lists of common passwords are widely circulated and many passwords are short enough that even all possible combinations may be tested if calculation of the hash does not take too much time. The use of cryptographic salt prevents some attacks, such as building files of precomputing hash values, e.g. rainbow tables. But searches on the order of 100 billion tests per second are possible with high-end graphics processors, making direct attacks possible even with salt. The United States National Institute of Standards and Technology recommends storing passwords using special hashes called key derivation functions (KDFs) that have been created to slow brute force searches. Slow hashes include pbkdf2, bcrypt, scrypt, argon2, Balloon and some recent modes of Unix crypt. For KDFs that perform multiple hashes to slow execution, NIST recommends an iteration count of 10,000 or more.
Cryptographic hash function
See also
See also Avalanche effect Comparison of cryptographic hash functions Cryptographic agility CRYPTREC File fixity HMAC Hash chain Length extension attack MD5CRK Message authentication code NESSIE PGP word list Random oracle Security of cryptographic hash functions SHA-3 Universal one-way hash function
Cryptographic hash function
References
References
Cryptographic hash function
Citations
Citations
Cryptographic hash function
Sources
Sources
Cryptographic hash function
External links
External links (companion web site contains online cryptography course that covers hash functions) Open source python based application with GUI used to verify downloads. Category:Cryptographic primitives Category: Hashing
Cryptographic hash function
Table of Content
short description, Properties, Degree of difficulty, Illustration, Applications, Verifying the integrity of messages and files, Signature generation and verification, Password verification, Proof-of-work, File or data identifier, Content-addressable storage, Hash functions based on block ciphers, Hash function design, Merkle–Damgård construction, Wide pipe versus narrow pipe <span class="anchor" id="wide pipe"></span><span class="anchor" id="narrow pipe"></span>, Use in building other cryptographic primitives, Concatenation, Cryptographic hash algorithms, MD5, SHA-1, RIPEMD-160, Whirlpool, SHA-2, SHA-3, BLAKE2, BLAKE3, Attacks on cryptographic hash algorithms, Attacks on hashed passwords, See also, References, Citations, Sources, External links
Inform programming language
#
redirect Inform
Inform programming language
Table of Content
#
Erwin Finlay-Freundlich
Short description
thumb|220px|Einstein Tower in Potsdam Erwin Finlay-Freundlich (; 29 May 1885 – 24 July 1964) was a German astronomer, a pupil of Felix Klein. Freundlich was a working associate of Albert Einstein and introduced experiments for which the general theory of relativity could be tested by astronomical observations based on the gravitational redshift.
Erwin Finlay-Freundlich
Life
Life He was born in Biebrich, Germany the son of Friedrich Philipp Ernst Freundlich, a manufacturer, and his wife Elizabeth (Ellie) Finlayson. He was one of seven children, all of whom were raised Protestant, despite their father's Jewish heritage. His elder brother was Herbert Max Finlay Freundlich. He studied locally, leaving school in 1903. He spent 6 months working in the shipyards of Stettin which inspired him to begin studying shipbuilding at the Charlottenburg Polytechnic in Berlin. However he abandoned this in autumn 1905 to instead study Mathematics and Astronomy at Göttingen. Here he studied under Felix Klein and Karl Schwarzschild.The Einstein Tower by Klaus Hentschel In 1913 he married Kate Hirschberg. After finishing his thesis under the direction of Paul Koebe at the University of Göttingen in 1910 and gaining his doctorate (PhD), he became assistant at the Berlin Observatory, where he became associated with Albert Einstein. During an expedition to verify general relativity during a solar eclipse in 1914, World War I broke out and he was interned in Russia, for a few days, before being freed in an exchanging of prisoners. The expedition failed. After the war, he was engaged in the construction of a solar observatory in Potsdam, the Einsteinturm, and he was director of the Einstein-Institut. In 1933 Hitler came to power and Freundlich was forced to leave Germany; he had a Jewish grandmother and his wife was Jewish. He was appointed professor at the University of Istanbul, which was reformed by Kemal Atatürk with the help of many German scholars. In 1937 he left Istanbul to take up the post of professor of astronomy at the Charles University of Prague, but this appointment was terminated by the German occupation in 1938. On the recommendation of Arthur Stanley Eddington he went to St. Andrews University in Scotland, where he lectured in astronomy from 1939. In 1941 he was elected a Fellow of the Royal Society of Edinburgh. His proposers were William Greaves, Alexander Aitken, Max Born and Robert Schlapp. In 1951 he was created John Napier Professor of Astronomy. On his retirement in 1959, he returned to his native town Wiesbaden and was appointed professor at the University of Mainz. Freundlich died in Wiesbaden, Germany on 24 July 1964.
Erwin Finlay-Freundlich
Achievements
Achievements Freundlich researched the deflection of light rays passing close to the Sun. He proposed an experiment, during an eclipse, to verify the validity of Einstein's theory of general relativity. Freundlich's demonstration would have proven Newton's theories incorrect. He did conduct inconclusive tests on the prediction by Einstein's theory of gravitation-induced red shift of spectral lines in the Sun, using the solar observatories he had constructed in Potsdam and Istanbul. In 1953, he proposed with Max Born an alternative explanation of the red shifts observed in galaxies by a tired light model.
Erwin Finlay-Freundlich
Publications
Publications Die Grundlagen der Einsteinschen Gravitationstheorie. Mit e. Vorw. von Albert Einstein. – Berlin : Springer, 1916. – 64 S.; 8 Über die Rotverschiebung der Spektrallinien with Max Born (1953) Theoretische Bemerkungen zu Freundlichs Formel für die stellare Rotverschiebung (1953) Cosmology (1971)
Erwin Finlay-Freundlich
References
References
Erwin Finlay-Freundlich
External links and resources
External links and resources Klaus Hentschel: The Einstein Tower An Intertexture of Dynamic Construction, Relativity Theory, and Astronomy, Stanford University Press, Stanford 1997. School of Mathematics and Statistics. "Erwin Finlay Freundlich". University of St Andrews, Scotland. Category:1885 births Category:1964 deaths Category:Jewish emigrants from Nazi Germany Category:20th-century German astronomers Category:Scientists from Wiesbaden Category:People from Hesse-Nassau Category:University of Göttingen alumni Category:Academic staff of Charles University Category:Academic staff of Johannes Gutenberg University Mainz Category:German expatriates in Turkey Category:Expatriate academics in Turkey Category:Academic staff of Istanbul University
Erwin Finlay-Freundlich
Table of Content
Short description, Life, Achievements, Publications, References, External links and resources
Pierogi
Short description
Pierogi ( ; ) are filled dumplings made by wrapping unleavened dough around a filling and cooked in boiling water. They are occasionally flavored with a savory or sweet garnish. Typical fillings include potato, cheese, quark, sauerkraut, ground meat, mushrooms, fruits, or berries. Savory pierogi are often served with a topping of sour cream, fried onions, or both. Pierogi varieties are associated with the cuisines of Central, Eastern and Southeastern Europe. Dumplings most likely originated in Asia and came to Europe via trade in the Middle Ages. However, the dish itself dates back to at least 1682, when Poland's first cookbook, Compendium ferculorum, albo Zebranie potraw, was published. The widely used English name pierogi was derived from Polish. In Ukraine and parts of Canada they are known under their Ukrainian name – varenyky, or, in some dialects, pyrohy. In Russia, this dish is referred to as vareniki (usually when filled with cheese, potatoes, or fruit) or pelmeni (generally when filled with meat, mushrooms, or cabbage). Pierogi are also popular in modern-day American cuisine where they are sometimes known under different local names. thumb|Pierogi
Pierogi
Terminology
Terminology thumb|Traditional Christmas Eve pierogi, whose name is derived from a root meaning 'festival' The Polish word is the plural form of , a generic term for one filled dumpling. It derives from Old East Slavic () and further from Proto-Slavic , 'feast'.Food Culture in Russia and Central Asia, 2005, p 75, By Glenn Randall Mack, Asele Surina While dumplings as such are found throughout Eurasia, the specific name pierogi, with its Proto-Slavic root and its cognates in the West and East Slavic languages, including Russian (, 'pie') and (, 'small pies'), shows the name's common Slavic origins, antedating the modern nation states and their standardized languages. In most of these languages the word means 'pie'. However, a recent theory speculates that the words bierock, pierogi or pirog may be derived from Turkic bureg. Among Ukrainians, Russians and their diasporas, they are known as varenyky (). The word is the plural form of (), which derives from Ukrainian () "boiling liquid", indicating boiling as the primary cooking method for this kind of dumpling. The same term is used in the Mennonite community, sometimes spelled varenikie or wareniki; and vareniki among Canadian Doukhobors. is the Slovak term for dumplings filled with sheep milk cheese. is the Romanian term for filled dumplings. It is derived from Greek , kaltsúni, itself a borrowing from Italian calzoni. A similarly named type of dumpling related to, or considered a variety of, pierogi, is known in Belarus as , in Lithuania as , and in Poland as . Pierogi had a local variant in Poland known as Saint Peter's pierogi or pierogi Świętego Piotra.
Pierogi
Origins
Origins Because the exact origin of the pierogi is unknown and unverifiable, it is the subject of frequent debate. Dumplings most likely originated in China and became widespread in Europe during the Middle Ages or later periods. Some claim that pierogi were spread by Marco Polo's expeditions through the Silk Road, thus suggesting a connection to Chinese mantou. Other sources theorize that in the 13th century, pierogi were brought by Saint Hyacinth of Poland from the Far East (Asia) via what was then the Kievan Rus'. These became characteristic to Central and East European cuisines, where different varieties (preparation methods, ingredients, fillings) were invented.
Pierogi
Ingredients and preparation
Ingredients and preparation
Pierogi
Fillings
Fillings Pierogi may be stuffed (singly or in combinations) with mashed potatoes, fried onions, quark or farmer cheese, cabbage, sauerkraut, ground meat, mushrooms, spinach, or other ingredients depending on the cook's preferences. Dessert versions of the dumpling can be stuffed with sweetened quark or with a fresh fruit filling such as cherry, strawberry, raspberry, bilberry, blueberry, apple, or plum; stoned prunes are sometimes used, as well as jam. For more flavor, sour cream can be added to the dough mixture, and this tends to lighten the dough.
Pierogi
Preparation
Preparation The dough, which is made by mixing flour and warm water, sometimes with an egg, is rolled flat and then cut into squares with a knife or circles using a cup or drinking glass. The dough can be made with some mashed potato, creating a smoother texture. Another variation, popular in Slovakia, uses dough made of flour and curd with eggs, salt, and water. The filling is placed in the middle and the dough folded over to form a half circle or rectangle or triangle (if the dough is cut squarely). The seams are pressed together to seal the pierogi so that the filling will remain inside when it is cooked. The pierogi are simmered until they float, drained, and then sometimes fried or baked in butter before serving or fried as leftovers. They can be served with melted butter or sour cream, or garnished with small pieces of fried bacon, onions, and mushrooms.Bacon, cheese, onion and mushroom topping for fried pierogi from urbancookingguide.com Dessert varieties may be topped with apple sauce, jam, or varenye.
Pierogi
Countries
Countries
Pierogi
Poland
Poland thumb|upright|Pierogi festival in Kraków, Poland, that occurs on the Day of St. Hyacinth Traditionally considered peasant food, pierogi eventually gained popularity and spread throughout all social classes, including the nobility. Cookbooks from the 17th century describe how during that era, pierogi were considered a staple of the Polish diet, and each holiday had its own special kind of pierogi created. They have different shapes, fillings and cooking methods. Important events like weddings had their own special type of pierogi kurniki – baked pie filled with chicken. Also, pierogi were made especially for mournings or wakes, and some for caroling season in January. In the east baked pierogi are a common and well-liked Christmas dish. They were stuffed with potatoes, cheese, cabbage, mushrooms, buckwheat, or millet. The most famous is the Biłgoraj pierogi stuffed with buckwheat, potatoes, and cheese and then baked in the oven. Pierogi are an important part of Polish festive seasons, particularly Christmas Eve (Wigilia) and Christmastide. They are also served during public events, markets or festivals in a variety of forms and tastes, ranging from sweet to salty and spicy. At the 2007 Pierogi Festival in Kraków, 30,000 pierogi were consumed daily. Polish pierogi are often filled with fresh quark, boiled and mashed potatoes, and fried onions. This type is known in Polish as pierogi ruskie ("Ruthenian pierogi"). Other popular pierogi in Poland are filled with ground meat, mushrooms and cabbage, or for dessert an assortment of fruits (berries, with strawberries or blueberries the most common). Sweet pierogi are usually served with sour cream mixed with sugar, and savory pierogi with bacon fat and bacon bits. Poles traditionally serve two types of pierogi for Christmas Eve supper. One kind is filled with sauerkraut and dried mushrooms, anothersmall uszka filled only with dried wild mushroomsis served in clear barszcz. Leniwe pierogi ("lazy pierogi") are a different type of food, similar to lazy vareniki (see below), kopytka, or halušky.
Pierogi
Ukraine
Ukraine Varenyky in Ukraine are a popular national dish, served both as a common everyday meal and as a part of some traditional celebrations, such as Christmas Eve Supper (). In some regions in or bordering modern-day Western Ukraine, particularly in Carpathian Ruthenia and Galicia, the terms varenyky and pyrohy are used to denote the same dish. However, Ukrainian varenyky are often not pan-fried. thumb|Traditional Ukrainian , before cooking and with crimped edges Varenyky play a fundamental role in Ukrainian culture. Contrary to many other countries that share these dumplings, Ukrainians tended to use fermented milk products (soured milk or ryazhanka) to bind the dough together; however, today eggs tend to be used instead. Typical Ukrainian fillings for varenyky include curd cheese, potato, boiled beans, cabbage, mushy peas, plum, currants, sour cherries (and other fruits), meat, fish, and buckwheat. In Ukraine, varenyky are traditionally topped with sour cream () and butter, as well as with fried onions, and fried pieces of salo (). Whilst traditionally savory, varenyky can also be served as a dessert by simply substituting the filling of the dumpling to a sweet one. Dessert varenyky fillings include sour cherry, bilberries, sweet quark, and various fruits. The central regions of Ukraine are known for their more unusual varenyky, Poltava being known for its flour varenyky filling, in which the dumplings are filled with a mixture of flour, lard and fried pieces of bacon. However, unusual fillings can also be found in other regions, such as the hempseed varenyky from Polissia and Galicia. A yearly festival commemorating varenyky is held at the Ukrainian ski resort town of Bukovel in the Carpathian Mountains. In 2013, a snow monument to varenyky was made in Bukovel, and was submitted to the Guinness Book of Records as the biggest snow varenyk in the world. In Ukrainian tradition, varenyky were equated with a young moon due to the similar shape, and were used as part of pagan and sacrificial rituals. For example, cheese varenyky would be sacrificed near water springs, and farmers would also believe that varenyky helped bring a rich harvest, so they took homemade dumplings with them to the fields.
Pierogi
German-speaking regions
German-speaking regions thumb|Schlutzkrapfen with spinach and ricotta, South Tyrol The common term Pirogge (pl. Piroggen) describes all kinds of Eastern European filled dumplings and buns, including pierogi, pirozhkis and pirogs. Certain types of piroggen, both boiled and baked, were common fare for Germans living in Eastern Europe and the Baltic are still prepared by their descendants living there and in Germany. In particular, baked pīrādziņi are known as Kurländer Speckkuchen ("Courland bacon/speck pies") in the cuisine of Baltic Germans. Schlutzkrapfen closely resemble pierogi; they are common in Tirol and northern Italy's German-speaking region of South Tyrol, and are occasionally found in Bavaria. Fillings may include meat or potatoes, but the most widespread filling is a combination of spinach and quark (Topfen) or ricotta. Another similar Austrian dish, known as Kärntner Nudel (Carinthian noodles), is made with a wide range of fillings, from meat, mushrooms, potato or quark to apples, pears or mint. These regional specialties differ significantly from the most common Swabian filled dumplings known as Maultaschen.
Pierogi
Hungary
Hungary In Hungarian cuisine, the derelye is similar to the pierogi, consisting of pasta pockets filled with jam, cottage cheese, or sometimes meat.Derelye recipe from chew.hu Derelye is consumed primarily as a festive food for special occasions such as weddings; it is also eaten for regular meals, but this tradition has become rare.
Pierogi
Romania and Moldova
Romania and Moldova In Romania and Moldova, a similar recipe is called colțunași, with regional varieties such as piroști in Transylvania and Bukovina regions and chiroște in Moldavia region. Colțunași is either a dessert filled with jam (usually plum), fresh sour cherries, or cottage cheese, or savory, filled with dill seasoned cheese (telemea or urdă), mashed potatoes, or chopped meat. The dough is made with wheat flour and the colțunași are boiled in salted water, pan-fried in oil, or baked in the oven. The word is a cognate with Slavic kalduny, a type of dumplings. In both Bukovina and Transylvania, the name piroști is used in Romanian families of German or Slavic origin and the filling can also be a whole, fresh, seedless plum. The term colțunaș is used by native Romanian families and are usually filled with cottage cheese or quark and served topped with sour cream smântână, traditionally called colțunași cu smântână.
Pierogi
Russia and Belarus
Russia and Belarus thumb|Vareniki served in Saint Petersburg Vareniki are most often filled with potatoes (sometimes mixed with mushrooms), quark cheese, cabbage, beef, and berries. They can be topped with fried onions and bacon, or butter, and served with sour cream. This Ukrainian dish became especially popular in Russia during the Soviet period, when it became part of the menu of public catering and international Soviet cuisine. Pelmeni are significantly different; they are smaller, shaped differently and usually filled with ground meat (pork, lamb, beef, fish) or mushrooms as well as salt, pepper, and sometimes herbs and onions. In modern Russian, pirozhki always mean a baked, in oven, or sometimes in a frying pan, usually under the lid, dough with filling. For dough with fillings, cooked in boiling water, exact naming is used – vareniki, pelmeni, pozy (steamed), etc. In Belarus, its close proximity to Poland, Ukraine, and Russia helps create a unique blend which takes up all three. Kalduny are the result, and are one of the most recognizable foods from Belarus.
Pierogi
Russian Mennonite cuisine
Russian Mennonite cuisine Due to centuries of close-knit community and mass migration from the Netherlands, northern Prussia, the Russian Empire, and the Americas, the Russian Mennonites developed a unique ethnicity and cuisine. In Russian Mennonite cuisine the pierogi is more commonly called vereniki and almost always is stuffed with cottage cheese and served with a thick white cream gravy called schmaunt fat. Russian Mennonites will also stuff the vereniki with fruit such as Saskatoon berries or blueberries. It is often accompanied with farmer sausage (formavorscht) or ham. Mennonite-style vereniki is no longer common in Poland, Russia, or Ukraine, but is very common in the Canadian prairies, Chihuahua, Mexico, Paraguay, Bolivia, and other places where Russian Mennonites settled.
Pierogi
Slovakia
Slovakia thumb| A traditional dish in Slovak cuisine is , dumplings filled with salty cheese mixed with mashed potatoes. are served with some more (mixed with milk or sour cream, so it has a liquid consistency and serves as a dip) and topped with bacon or fried onion. In Slovakia, are semicircular in shape. Along with , is one of Slovakia's national dishes. Some other varieties include pirohy filled with mashed potatoes, apples, jam, or quark.
Pierogi
Bosnia and Herzegovina
Bosnia and Herzegovina Klepe are popular in Sarajevo, filled with minced meat, and topped with sour cream, garlic, and paprika.
Pierogi
Slovenia
Slovenia Ajdovi krapi (literally buckwheat carps) are a dish popular in the northeastern and Alpine regions of Slovenia. Made with buckwheat rather than wheat flour and filled with a mixture of cottage cheese (skuta), millet, and fried onions, they are traditionally topped with pork fat crisps, fried bacon, or fried onion, but today often with butter breadcrumbs.A sample recipe (in Slovenian) at the Delo newspaper site Along with žganci and štruklji, they form a trio of buckwheat-based dishes typical of Slovenian cuisine.
Pierogi
Turkey
Turkey Piruhi is a traditional dish made in some parts of Anatolia which was also existed in Ottoman court cuisine. It is usually made with wheat flour and egg and filled with a mixture of Tulum cheese, parsley, and onion. Served with toasted walnuts in butter.
Pierogi
United States and Canada
United States and Canada thumb|upright|left|Pierogi special at a fast-food stall in St. Lawrence Market, Toronto thumb|upright|left|Pierogi sculpture in Glendon, Alberta Pierogi were brought to the United States and Canada by Central and Eastern European immigrants. They are particularly common in areas with large Polish or Ukrainian populations, such as the Province of Alberta, Pittsburgh, Chicago, and New York City (particularly in the East Village of Manhattan and Greenpoint in Brooklyn) along with its New Jersey suburbs. Pierogi were at first a family food among immigrants as well as being served in ethnic restaurants. The pierogi in America initially came from Cleveland, Ohio, when the first documented sale of pierogi was made at the Marton House Tavern in Cleveland in 1928. In the post–World War II era, freshly cooked pierogi became a staple of fundraisers by ethnic churches. By the 1960s, pierogi were a common supermarket item in the frozen food aisles in many parts of the United States and Canada, and are still found in grocery stores today. Numerous towns with Central and Eastern European heritage celebrate the pierogi. They have become a symbol of Polish-American cultural identity. Many families make them together for Christmas. The city of Whiting, Indiana, celebrates the food at its Pierogi Fest every July. Pierogi are also commonly associated with Cleveland, where there are yearly events such as the Slavic Village Pierogi Dash and the Parma Run-Walk for Pierogies. Pittsburgh, Pennsylvania, also celebrates pierogi. There is a "pierogi race" at every home Pittsburgh Pirates baseball game. In the race, six runners wearing pierogi costumes race toward a finish line. In 1993, the village of Glendon, Alberta erected a roadside tribute to this culinary creation: a fiberglass perogy (preferred local spelling), complete with fork."World's Largest Pierogi" in Glendon, Alberta, from bigthings.ca The United States has a substantial pierogi market because of its large Central and Eastern European immigrant populations. Unlike other countries with newer populations of European settlers, the modern pierogi is found in a wide selection of flavors throughout grocery stores in the United States. Many of these grocery-brand pierogi contain non-traditional ingredients to appeal to American tastes, including spinach, jalapeño, and chicken. Pierogi enjoyed a brief popularity as a sports food when Paula Newby-Fraser adopted them as her food of choice for the biking portion of the 1989 Hawaii Ironman Triathlon. For more than a decade thereafter, Mrs. T's (the largest American pierogi manufacturer) sponsored triathlons,Mrs. T's Triathlon , Chicago (2000), from active.com some professional triathletes and "fun runs" around the country. For many triathletes, pierogi represented an alternative to pasta as a way to boost their carbohydrate intakes. According to pierogi manufacturer Mrs. T's, based in Shenandoah, Pennsylvania, pierogi consumption in the United States is largely concentrated in a geographical region dubbed the "Pierogi Pocket", an area including New York, New Jersey, Pennsylvania, Ohio, Indiana, Chicago, Detroit, parts of the northern Midwest and southern New England which accounts for 68 percent of annual US pierogi consumption. Canada has a large Polish population as well as Ukrainian populations, the latter being particularly concentrated in the Prairie provinces. Pierogi (known locally as perogies) are common throughout the country. The Canadian market for pierogi is second only to that of the U.S. market, the latter having been the destination of choice for the majority of Central and Eastern European immigrants before and during World War II. Packed frozen pierogi can be found wherever Central and Eastern European immigrant communities exist and are generally ubiquitous across Canada, even in big chain stores. Typically frozen flavors include analogs of ruskie pierogi filled with potato and either cheddar cheese, onion, bacon, cottage cheese, or mixed cheeses. Homemade versions are typically filled with either mashed potatoes (seasoned with salt and pepper and often mixed with dry curd cottage cheese or cheddar cheese), sauerkraut, or fruit. These are then boiled, and either served immediately, put in ovens and kept warm, or fried in oil or butter. Popular fruit varieties include strawberry, blackberry, blueberry, and saskatoon berry. Potato and cheese or sauerkraut versions are usually served with some or all the following: butter or oil, sour cream (typical), fried onions, fried bacon or kielbasa (sausage), and a creamy mushroom sauce (less common). Some ethnic kitchens will deep-fry perogies; dessert and main course dishes can be served this way. The frozen varieties are sometimes served casserole-style with a mixture of chopped ham, onions, peppers, and cheddar cheese or with an Italian-style mixture of ground beef, onions, and tomato sauce.Perfect Perogy Casserole from Cheemo Recipes Page www.cheemo.com National chain restaurants in Canada feature the dish or variations. Boston Pizza has a sandwich and a pizza flavored to taste like pierogies, while Smitty's serves theirs as an appetizer deep-fried with a side of salsa.
Pierogi
Lazy noodles and lazy varenyky
Lazy noodles and lazy varenyky thumb|Kluski leniwe Polish style, garnished with cinnamon Lazy varenyky (, ) in Ukrainian and Russian cuisine and lazy pierogi (, ) in Polish and Rusyn cuisines, are gnocchi-shaped dumplings made by mixing domashniy sir (curd cheese) with egg and flour into quick dough. The cheese-based dough is formed into a long sausage about thick, then cut diagonally into gnocchi, called halushky in Ukrainian and Rusyn and galushki in Russian. The dumplings are then quickly boiled in salted water and served with sour cream or melted butter. The name "lazy varenyky" reflects the quick preparation time of the dish, usually taking 10 to 15 minutes from assembling the simple ingredients to serving the cooked dumplings.Lazy vareniki: recipe, preparation, and serving suggestion. Lazy varenyky differ from standard varenyky in the same way that Italian gnocchi differ from ravioli or tortellini: these are fluffy solid dumplings, rather than stuffed pockets of dough.
Pierogi
In culture
In culture Pierogi have their own patron saint: Saint Hyacinth of Poland, a monk tied to the history of pierogi. He is sometimes called "Święty Jacek z pierogami" (St. Hyacinth with his pierogi) and prayed to under this moniker, this custom is especially tied to the traditional "baked pierogi of St. Hyacinth" of Nockowa in Subcarpathia. In addition, "Święty Jacek z pierogami!" is an old Polish expression of surprise, roughly equivalent to the English language "good grief" or American "holy smokes!" The origin of this usage is unknown.Polish Heritage Cooker by Robert Strybel, Maria Strybel, 2005 p. 456 In Ukrainian literature, varenyky appeared as a symbol of national identity, sometimes stressing its distinction from Russian. In the poem by Stepan Rudansky Varenyky-Varenyky (1858), a Russian soldier asks a Ukrainian countrywoman to cook varenyky for him. However, he cannot think of the word "varenyky", while the woman pretends not to understand him.Степан Васильович Руданський, Вареники-вареники . 1-я публикация в еженедельнике Русский мир, № 21, с. 504 (Stepan Rudansky. Varenyky-Varenyky. First publication in weekly newspaper Russian World, 21, p. 504, 1859; in Ukrainian) The Great Pittsburgh Pierogi Race N'at, commonly called the Great Pierogi Race, is an American mascot race between innings during a Pittsburgh Pirates baseball game that features six contestants racing in giant pierogi costumes: Potato Pete (blue hat), Jalapeño Hannah (green hat), Cheese Chester (yellow hat), Sauerkraut Saul (red hat), Oliver Onion (purple hat), and Bacon Burt (orange hat). Though Pierogi simply refers to filled dumplings in Poland and other Slavic countries, they actually hold deeper significance. Traditionally in the medieval ages, the rich enjoyed pierogi as a high-class meal, considering it a delicacy. Pierogi gradually gained popularity due to their affordability and versatility, and people began serving them at festivals, religious holidays, and as a common food for everyone. On festival days and religious occasions such as wigilia, families served pierogi as a symbol of unity. Pierogi also represented ethnic pride in Polish communities and helped unite Poles during difficult times. Entire communities often gathered to spend a day making pierogi together. Pierogi require labor-intensive preparation, symbolizing the tenacity of the Polish people and their ability to overcome hardships.
Pierogi
Monuments
Monuments A monument to varenyky was inaugurated in Cherkasy, Ukraine in September 2006.A monument to vareniki in Cherkasy, Ukraine ; also see a news item on gpu.ua, 27 September 2006 . The monument erected at the entrance to a hotel depicts Cossack Mamay (a Ukrainian folklore hero whose fondness for varenyky was narrated by Taras Shevchenko and Nikolay Gogol) eating varenyky from an earthenware pot, with a huge crescent-shaped varenyk behind him. In 1991, a giant -tall pierogi statue on a fork was erected in the village of Glendon in Alberta, Canada. In January 2010, a pierogi statue was proposed to be erected in Minneapolis, Minnesota.
Pierogi
See also
See also Pelmeni Momo Eastern European cuisine Kalduny Kreplach List of stuffed dishes Pampuchy Speķrauši Syrniki Uszka Jiaozi Manti Naleśniki Gujiya Empanada Romani cuisine Mennonite cuisine Comfort food European cuisine
Pierogi
References
References