Academic literature on the topic 'Analysis of Hash Functions'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Analysis of Hash Functions.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Analysis of Hash Functions"
Bahi, Jacques M., and Christophe Guyeux. "Hash Functions Using Chaotic Iterations." Journal of Algorithms & Computational Technology 4, no. 2 (June 2010): 167–81. http://dx.doi.org/10.1260/1748-3018.4.2.167.
Full textTchórzewski, Jacek, and Agnieszka Jakóbik. "Theoretical and Experimental Analysis of Cryptographic Hash Functions." Journal of Telecommunications and Information Technology 1 (March 29, 2019): 125–33. http://dx.doi.org/10.26636/jtit.2019.128018.
Full textLaccetti, G., and G. Schmid. "Brute force attacks on hash functions." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 3 (June 2007): 439–60. http://dx.doi.org/10.1080/09720529.2007.10698131.
Full textLiu, Zhuo, Yong Wang, Gongkun Jiang, and Leo Yu Zhang. "Design and Analysis on a Parallel Chaos-Based Hash Function." International Journal of Bifurcation and Chaos 30, no. 13 (October 2020): 2050188. http://dx.doi.org/10.1142/s0218127420501886.
Full textSuganya, A., and N. Vijayarangan. "Landau-Ramanujan keyed hash functions for message authentication." Journal of Discrete Mathematical Sciences and Cryptography 9, no. 1 (April 2006): 1–8. http://dx.doi.org/10.1080/09720529.2006.10698056.
Full textKuznetsov, Alexandr, Inna Oleshko, Vladyslav Tymchenko, Konstantin Lisitsky, Mariia Rodinko, and Andrii Kolhatin. "Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain." International Journal of Computer Network and Information Security 13, no. 2 (April 8, 2021): 1–15. http://dx.doi.org/10.5815/ijcnis.2021.02.01.
Full textAlmuhammadi, Sultan, and Omar Mohammed Bawazeer. "Performance and Security Tradeoffs in Cryptographic Hash Functions." International Journal of Interdisciplinary Telecommunications and Networking 12, no. 4 (October 2020): 37–51. http://dx.doi.org/10.4018/ijitn.2020100103.
Full textBlack, J., P. Rogaway, T. Shrimpton, and M. Stam. "An Analysis of the Blockcipher-Based Hash Functions from PGV." Journal of Cryptology 23, no. 4 (July 16, 2010): 519–45. http://dx.doi.org/10.1007/s00145-010-9071-0.
Full textJanvier, Romain, Yassine Lakhnech, and Laurent Mazaré. "Computational Soundness of Symbolic Analysis for Protocols Using Hash Functions." Electronic Notes in Theoretical Computer Science 186 (July 2007): 121–39. http://dx.doi.org/10.1016/j.entcs.2007.01.066.
Full textMorawiecki, Paweł, and Marian Srebrny. "A SAT-based preimage analysis of reduced Keccak hash functions." Information Processing Letters 113, no. 10-11 (May 2013): 392–97. http://dx.doi.org/10.1016/j.ipl.2013.03.004.
Full textDissertations / Theses on the topic "Analysis of Hash Functions"
Kocak, Onur. "Design And Analysis Of Hash Functions." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610769/index.pdf.
Full textKasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-12202006-125340/.
Full textSulak, Fatih. "Statistical Analysis Of Block Ciphers And Hash Functions." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613045/index.pdf.
Full textKnutsen, Mats, and Kim-André Martinsen. "Java Implementation and Performance Analysis of 14 SHA-3 Hash Functions on a Constrained Device." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9114.
Full textSeveral of the widely used cryptographic hash functions in use today are under attack. With the need to maintain a certain level of security, NIST is in the process of selecting new cryptographic hash function(s). Through a public competition the candidates will be evaluated and analyzed by the public and the winner(s) become the new standard cryptographic hash algorithm(s). Cryptographic hash algorithms have a wide range of applications, and the winner(s) will have to perform well in various platforms and application areas. The number of constrained devices surrounding us at a daily basis is rapidly increasing. As these devices are used for a great variety of applications, security issues arise. The winning algorithm(s) will not only have to prove a strong security, but also show good performance and capability to run on constrained devices. In this thesis, we show the results of our implementation of the second round SHA-3 candidates in Java, and perform a cost and performance analysis of them on a low-cost 32-bit ARM9 CPU by measuring cycles/byte and ROM requirements. The analysis is conducted on the Sun SPOT platform, by Sun Microsystems, with a Squawk Virtual Machine.
Abdoun, Nabil. "Design, implementation and analysis of keyed hash functions based on chaotic maps and neural networks." Thesis, Nantes, 2019. http://www.theses.fr/2019NANT4013/document.
Full textThe hash functions are the most useful primitives in cryptography. They play an important role in data integrity, message authentication, digital signature and authenticated encryption. Thus, the design of secure hash functions is crucial. In this thesis, we designed, implemented, and analyzed the performance of two architectures, each with two keyed hash function structures based on chaotic maps and neural networks (KCNN). The first architecture is based on the Merkle-Dåmgard construction, while the second uses the Sponge function. The first structure of the first architecture consists of two KCNN layers with three different output schemes (CNN-Matyas- Meyer-Oseas, Modified CNN-Matyas-Meyer- Oseas and CNN-Miyaguchi-Preneel). The second structure is composed of a KCNN layer followed by a combination layer of nonlinear functions. The first structure of the second architecture is formed of two KCNN layers with two hash value lengths 256 and 512. The second structure is similar to that used in the first architecture. The chaotic system is used to generate KCNN parameters. The results obtained by the statistical tests, as well as the cryptanalytical analysis, demonstrate the security of the proposed KCNN hash functions. Finally, we are currently working on the KCNN-DUPLEX structure integrating the proposed KCNN hashing functions (Sponge-based) for use in an authenticated encryption application
Orvidaitė, Halina. "Statistinė SHA-3 konkurso maišos funkcijų analizė." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171509-46405.
Full textThe main aim of my final master paper work was to gather theoretical basis, which provides description of cryptology and it‘s elements, valid hash function standards and NIST competition for SHA-3. During my studies I’ve gathered needed information to understand hash algorithms which are represented by five finalists of NIST SHA-3 competition. I’ve analyzed algorithms of current hash function standards and main requirements participants must fulfil in order to become a winner of a competition in detail. I’ve represented each SHA-3 finalist’s function with deep analysis. Also I’ve gathered theoretical basis, which provides description of US National Institute of Standards and Technology created Statistical Test Suite. This statistical test suite is testing binary streams generated by random or pseudorandom number generators. I have given a detailed description of algorithms in given statistical suite: I have provided the main idea and aim of those tests, variables used for input, steps of those algorithms, requirements for input data and possible interpretation of results. Also I’ve introduced an algorithm of pseudorandom numbers generator and have given its’ realization in Java. Finally I’ve created a test data suite and have assessed it with NIST provided statistical test suite.
Hegde, Suprabha Shreepad. "Analysis of Non-Interactive Zero Knowledge Proof." University of Cincinnati / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1535702372270471.
Full textAumüller, Martin [Verfasser], Martin [Akademischer Betreuer] Dietzfelbinger, Philipp [Akademischer Betreuer] Woelfel, and Rasmus [Akademischer Betreuer] Pagh. "On the Analysis of Two Fundamental Randomized Algorithms - Multi-Pivot Quicksort and Efficient Hash Functions / Martin Aumüller. Gutachter: Philipp Woelfel ; Rasmus Pagh. Betreuer: Martin Dietzfelbinger." Ilmenau : Universitätsbibliothek Ilmenau, 2015. http://d-nb.info/107549317X/34.
Full textGraff, Nathaniel. "Differential Power Analysis In-Practice for Hardware Implementations of the Keccak Sponge Function." DigitalCommons@CalPoly, 2018. https://digitalcommons.calpoly.edu/theses/1838.
Full textCochran, Martin J. "Cryptographic hash functions." Connect to online resource, 2008. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3303860.
Full textBooks on the topic "Analysis of Hash Functions"
Mittelbach, Arno, and Marc Fischlin. The Theory of Hash Functions and Random Oracles. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-63287-8.
Full textSchmidt, Jeanette. The spatial complexity of oblivious k-probe hash functions. New York: Courant Institute of Mathematical Sciences, New York University, 1988.
Find full textKolawole, Ishola Taofiq. Investigation on one-way hash functions and their common uses. London: University of East London, 2004.
Find full textF, Beckenbach Edwin, ed. Analysis of elementary functions. Boston: Houghton Mifflin, 1990.
Find full textHoskins, R. F. Delta functions: An introduction to generalised functions. 2nd ed. Chichester, UK: Horwood Pub., 2009.
Find full text1917-, Botts Truman Arthur, ed. Real analysis. Mineola, N.Y: Dover Publications, 2005.
Find full textL, Lavoine J., ed. Transform analysis of generalized functions. Amsterdam: North-Holland, 1986.
Find full textFlajolet, Philippe. Singularity analysis of generating functions. Stanford, Calif: Dept. of Computer Science, Stanford University, 1988.
Find full textBook chapters on the topic "Analysis of Hash Functions"
Jovanović, Dejan, and Predrag Janičić. "Logical Analysis of Hash Functions." In Frontiers of Combining Systems, 200–215. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11559306_11.
Full textTulyakov, Sergey, Faisal Farooq, and Venu Govindaraju. "Symmetric Hash Functions for Fingerprint Minutiae." In Pattern Recognition and Image Analysis, 30–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11552499_4.
Full textStanek, Martin. "Analysis of Fast Blockcipher-Based Hash Functions." In Computational Science and Its Applications - ICCSA 2006, 426–35. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11751595_46.
Full textHattori, Mitsuhiro, Shoichi Hirose, and Susumu Yoshida. "Analysis of Double Block Length Hash Functions." In Cryptography and Coding, 290–302. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-40974-8_23.
Full textChen, Shiwei, Ting Cui, and Chenhui Jin. "Security Analysis of Even-Mansour Structure Hash Functions." In Information and Communications Security, 163–73. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88052-1_10.
Full textSkrepth, Champskud J., and Andreas Uhl. "Robust Hash Functions for Visual Data: An Experimental Comparison." In Pattern Recognition and Image Analysis, 986–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-44871-6_114.
Full textNakajima, Junko, and Mitsuru Matsui. "Performance Analysis and Parallel Implementation of Dedicated Hash Functions." In Advances in Cryptology — EUROCRYPT 2002, 165–80. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-46035-7_11.
Full textMennink, Bart, and Bart Preneel. "Hash Functions Based on Three Permutations: A Generic Security Analysis." In Lecture Notes in Computer Science, 330–47. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-32009-5_20.
Full textNakano, Yuto, Carlos Cid, Kazuhide Fukushima, and Shinsaku Kiyomoto. "Analysis of Message Injection in Stream Cipher-Based Hash Functions." In Applied Cryptography and Network Security, 498–513. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21554-4_29.
Full textDobraunig, Christoph, Maria Eichlseder, and Florian Mendel. "Analysis of the Kupyna-256 Hash Function." In Fast Software Encryption, 575–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_29.
Full textConference papers on the topic "Analysis of Hash Functions"
Rizomiliotis, Panagiotis. "Misusing universal hash functions: security analysis of a hardware efficient stream cipher model using LFSR based hash function." In 2010 IEEE Information Theory Workshop on Information Theory (ITW). IEEE, 2010. http://dx.doi.org/10.1109/itwksps.2010.5503170.
Full textZhuang, Zai-Jiao, Jin Zhang, and Wei-Dong Geng. "Analysis and Optimization to an NFC Security Authentication Algorithm Based on Hash Functions." In 2014 International Conference on Wireless Communication and Sensor Network. IEEE, 2014. http://dx.doi.org/10.1109/wcsn.2014.56.
Full textCilardo, Alessandro, Luigi Esposito, Antonio Veniero, Antonino Mazzeo, Vicenç Beltran, and Eduard Ayguadé. "A CellBE-based HPC Application for the Analysis of Vulnerabilities in Cryptographic Hash Functions." In 2010 IEEE 12th International Conference on High Performance Computing and Communications (HPCC 2010). IEEE, 2010. http://dx.doi.org/10.1109/hpcc.2010.113.
Full textXiahui, Wang, Liu Jiandong, Zhao Chen, and Wang Yequan. "Hash function construction and analysis for wireless sensor network." In 2012 2nd International Conference on Computer Science and Network Technology (ICCSNT). IEEE, 2012. http://dx.doi.org/10.1109/iccsnt.2012.6526077.
Full textAlAhmad, Mohammad A., and Imad Fakhri Alshaikhli. "Design and Analysis of a New Hash Function Gear." In the 7th International Conference. New York, New York, USA: ACM Press, 2014. http://dx.doi.org/10.1145/2659651.2659652.
Full textXiaodong, Yang, An Faying, Yang Ping, Xiao Likun, Li Yutong, Ma Tingchun, and Wang Caifen. "A message authentication scheme for VANETs based on trapdoor hash function." In 2018 IEEE 3rd International Conference on Big Data Analysis (ICBDA). IEEE, 2018. http://dx.doi.org/10.1109/icbda.2018.8367692.
Full textSelvakumar, Arul Lawrence, and C. Suresh Ganadhas. "The Evaluation Report of SHA-256 Crypt Analysis Hash Function." In 2009 International Conference on Communication Software and Networks. IEEE, 2009. http://dx.doi.org/10.1109/iccsn.2009.50.
Full textNouri, Mahdi, Zahra Zeinolabedini, Behzad Abdolmaleki, and Nooshin Farhangian. "Analysis of a novel audio hash function based upon stationary wavelet transform." In 2012 6th International Conference on Application of Information and Communication Technologies (AICT 2012). IEEE, 2012. http://dx.doi.org/10.1109/icaict.2012.6398472.
Full textLee, Jae Seong, and Dong Kyue Kim. "Performance analysis of hardware modules of the hash function “ARIRANG”." In 2009 IEEE International Conference on Network Infrastructure and Digital Content (IC-NIDC 2009). IEEE, 2009. http://dx.doi.org/10.1109/icnidc.2009.5360905.
Full textMagfirawaty, M. T. Suryadi, and Kalamullah Ramli. "Performance analysis of zigzag map and hash function to generate random number." In 2017 International Conference on Electrical Engineering and Informatics (ICELTICs). IEEE, 2017. http://dx.doi.org/10.1109/iceltics.2017.8253286.
Full textReports on the topic "Analysis of Hash Functions"
Dworkin, Morris J. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. National Institute of Standards and Technology, July 2015. http://dx.doi.org/10.6028/nist.fips.202.
Full textKukec, A., S. Krishnan, and S. Jiang. The Secure Neighbor Discovery (SEND) Hash Threat Analysis. RFC Editor, June 2011. http://dx.doi.org/10.17487/rfc6273.
Full textSchaad, J. Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME. RFC Editor, April 2011. http://dx.doi.org/10.17487/rfc6210.
Full textKampanakis, P., and Q. Dang. Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS). RFC Editor, January 2020. http://dx.doi.org/10.17487/rfc8702.
Full textChurch, Joshua, LaKenya Walker, and Amy Bednar. Iterative Learning Algorithm for Records Analysis (ILARA) user manual. Engineer Research and Development Center (U.S.), September 2021. http://dx.doi.org/10.21079/11681/41845.
Full textTarko, Andrew P., Mario Romero, Cristhian Lizarazo, and Paul Pineda. Statistical Analysis of Safety Improvements and Integration into Project Design Process. Purdue University, 2020. http://dx.doi.org/10.5703/1288284317121.
Full textDiprose, Rachael, Primatia Wulandari, Elena Williams, and Levriana Yustriani. Bureaucratic Reform in Indonesia: Policy Analyst Experiences. University of Melbourne with Knowledge Sector Initiative (KSI), 2020. http://dx.doi.org/10.46580/124364.
Full textKailath, Thomas. Recursive Analysis of Matrix Scattering Functions. Fort Belvoir, VA: Defense Technical Information Center, December 1993. http://dx.doi.org/10.21236/ada277264.
Full textSharpley, Robert C., and Veseelin Vatchev. Analysis of the Intrinsic Mode Functions. Fort Belvoir, VA: Defense Technical Information Center, January 2004. http://dx.doi.org/10.21236/ada637116.
Full textOsipov, Andrei. Non-asymptotic Analysis of Bandlimited Functions. Fort Belvoir, VA: Defense Technical Information Center, January 2012. http://dx.doi.org/10.21236/ada555158.
Full text