Academic literature on the topic 'Analysis of Hash Functions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Analysis of Hash Functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Analysis of Hash Functions"

1

Bahi, Jacques M., and Christophe Guyeux. "Hash Functions Using Chaotic Iterations." Journal of Algorithms & Computational Technology 4, no. 2 (June 2010): 167–81. http://dx.doi.org/10.1260/1748-3018.4.2.167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tchórzewski, Jacek, and Agnieszka Jakóbik. "Theoretical and Experimental Analysis of Cryptographic Hash Functions." Journal of Telecommunications and Information Technology 1 (March 29, 2019): 125–33. http://dx.doi.org/10.26636/jtit.2019.128018.

Full text
Abstract:
The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions and may be very helpful for comparing the security level of the hashing method selected. The tests may serve as a basis for examination of each newly proposed hash function. Additionally, the analysis may be harness as a method for comparing future proposals with the existing functions.
APA, Harvard, Vancouver, ISO, and other styles
3

Laccetti, G., and G. Schmid. "Brute force attacks on hash functions." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 3 (June 2007): 439–60. http://dx.doi.org/10.1080/09720529.2007.10698131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liu, Zhuo, Yong Wang, Gongkun Jiang, and Leo Yu Zhang. "Design and Analysis on a Parallel Chaos-Based Hash Function." International Journal of Bifurcation and Chaos 30, no. 13 (October 2020): 2050188. http://dx.doi.org/10.1142/s0218127420501886.

Full text
Abstract:
The inherent random-like behavior and one-way property of iteration in chaotic systems provide a good basis for designing Hash function. In the era of big data, due to the increasing data capacity in applications, fast Hash functions with parallel mode are highly desirable when authenticating data integrity. We analyze the issue of how to parallelize Hash function with iterative structure. Some security requirements on parallel Hash function are presented. In addition, using chaotic map and block cipher, we construct a keyed parallel Hash function. The message blocks are firstly processed in parallel by a DM-like structure. Furthermore, a tree mode with chaotic map is utilized to combine the outputs of the hash round function in parallel. The proposed Hash function is analyzed by theory and tested by computer simulations. The test results show that the proposed scheme can resist the various common attacks against Hash functions. It satisfies the secure performance requirements of Hash function. Owing to the usage of the parallel mode to process messages, the proposed chaos-based Hash function possess high efficiency and has high potential in applications to guarantee data integrity on a parallel computing platform.
APA, Harvard, Vancouver, ISO, and other styles
5

Suganya, A., and N. Vijayarangan. "Landau-Ramanujan keyed hash functions for message authentication." Journal of Discrete Mathematical Sciences and Cryptography 9, no. 1 (April 2006): 1–8. http://dx.doi.org/10.1080/09720529.2006.10698056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kuznetsov, Alexandr, Inna Oleshko, Vladyslav Tymchenko, Konstantin Lisitsky, Mariia Rodinko, and Andrii Kolhatin. "Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain." International Journal of Computer Network and Information Security 13, no. 2 (April 8, 2021): 1–15. http://dx.doi.org/10.5815/ijcnis.2021.02.01.

Full text
Abstract:
A blockchain, or in other words a chain of transaction blocks, is a distributed database that maintains an ordered chain of blocks that reliably connect the information contained in them. Copies of chain blocks are usually stored on multiple computers and synchronized in accordance with the rules of building a chain of blocks, which provides secure and change-resistant storage of information. To build linked lists of blocks hashing is used. Hashing is a special cryptographic primitive that provides one-way, resistance to collisions and search for prototypes computation of hash value (hash or message digest). In this paper a comparative analysis of the performance of hashing algorithms that can be used in modern decentralized blockchain networks are conducted. Specifically, the hash performance on different desktop systems, the number of cycles per byte (Cycles/byte), the amount of hashed message per second (MB/s) and the hash rate (KHash/s) are investigated. The comparative analysis of different hashing algorithms allows us to choose the most suitable candidates for building decentralized systems type of blockchain.
APA, Harvard, Vancouver, ISO, and other styles
7

Almuhammadi, Sultan, and Omar Mohammed Bawazeer. "Performance and Security Tradeoffs in Cryptographic Hash Functions." International Journal of Interdisciplinary Telecommunications and Networking 12, no. 4 (October 2020): 37–51. http://dx.doi.org/10.4018/ijitn.2020100103.

Full text
Abstract:
A cryptographic hash function is an important component used in many applications, such as blockchain, authentication, data integrity, and digital signature. With the rapid increase in usage of mobile devices, more attention goes towards the tradeoffs between performance and security of cryptographic hash functions on mobile devices due to their limited computational power. The researchers in this paper study the most common cryptographic hash functions and highlights the tradeoffs between their performance and security. The hash functions considered in this study are MD4, MD5, Whirlpool, and the hash functions in the SHA family. The security of these hash functions is compared based on recent attacks in terms of collision resistance, preimage attacks, and sensitivity analysis. While the performance is tested on different input block sizes, useful observations and recommendations are made based on the results of this study.
APA, Harvard, Vancouver, ISO, and other styles
8

Black, J., P. Rogaway, T. Shrimpton, and M. Stam. "An Analysis of the Blockcipher-Based Hash Functions from PGV." Journal of Cryptology 23, no. 4 (July 16, 2010): 519–45. http://dx.doi.org/10.1007/s00145-010-9071-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Janvier, Romain, Yassine Lakhnech, and Laurent Mazaré. "Computational Soundness of Symbolic Analysis for Protocols Using Hash Functions." Electronic Notes in Theoretical Computer Science 186 (July 2007): 121–39. http://dx.doi.org/10.1016/j.entcs.2007.01.066.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Morawiecki, Paweł, and Marian Srebrny. "A SAT-based preimage analysis of reduced Keccak hash functions." Information Processing Letters 113, no. 10-11 (May 2013): 392–97. http://dx.doi.org/10.1016/j.ipl.2013.03.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Analysis of Hash Functions"

1

Kocak, Onur. "Design And Analysis Of Hash Functions." Master's thesis, METU, 2009. http://etd.lib.metu.edu.tr/upload/12610769/index.pdf.

Full text
Abstract:
Hash functions are cryptographic tools that are used in various applications like digital signature, message integrity checking, password storage and random number generation. These cryptographic primitives were, first, constructed using modular arithmetical operations which were popular at that time because of public key cryptography. Later, in 1989, Merkle and Damgard independently proposed an iterative construction method. This method was easy to implement and had a security proof. MD-4 was the first hash function to be designed using Merkle-Damgard construction. MD-5 and SHA algorithms followed MD-4. The improvements in the construction methods accordingly resulted in improvements and variations of cryptanalytic methods. The series of attacks of Wang et al. on MD and SHA families threaten the security of these hash functions. Moreover, as the standard hashing algorithm SHA-2 has a similar structure with the mentioned hash functions, its security became questionable. Therefore, NIST announced a publicly available contest to select the new algorithm as the new hash standard SHA-3. The design and analysis of hash functions became the most interesting topic of cryptography. A considerable number of algorithms had been designed for the competition. These algorithms were tested against possible attacks and proposed to NIST. After this step, a worldwide interest started to check the security of the algorithms which will continue untill 4th quarter of 2011 to contribute to the selection process. This thesis presents two important aspects of hash functions: design and analysis. The design of hash functions are investigated under two subtopics which are compression functions and the construction methods. Compression functions are the core of the hashing algorithms and most of the effort is on the compression function when designing an algorithm. Moreover, for Merkle-Damgard hash functions, the security of the algorithm depends on the security of the compression function. Construction method is also an important design parameter which defines the strength of the algorithm. Construction method and compression function should be consistent with each other. On the other hand, when designing a hash function analysis is as important as choosing designing parameters. Using known attacks, possible weaknesses in the algorithm can be revealed and algorithm can be strengthened. Also, the security of a hash function can be examined using cryptanalytic methods. The analysis part of the thesis is consisting of various generic attacks that are selected to apply most of the hash functions. This part includes the attacks that NIST is expecting from new standard algorithm to resist.
APA, Harvard, Vancouver, ISO, and other styles
2

Kasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-12202006-125340/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sulak, Fatih. "Statistical Analysis Of Block Ciphers And Hash Functions." Phd thesis, METU, 2011. http://etd.lib.metu.edu.tr/upload/12613045/index.pdf.

Full text
Abstract:
One of the most basic properties expected from block ciphers and hash functions is passing statistical randomness testing, as they are supposed to behave like random mappings. Previously, testing of AES candidate block ciphers was done by using the statistical tests defined in the NIST Test Suite. As some of the tests in this suite require long sequences, data sets are formed by concatenating the outputs of the algorithms obtained from various input types. However, the nature of block cipher and hash function algorithms necessitates devising tests and test parameters focused particularly on short sequences, therefore we propose a package of statistical randomness tests which produce reliable results for short sequences and test the outputs of the algorithms directly rather than concatenations. Moreover, we propose an alternative method to evaluate the test results and state the required computations of related probabilities for the new evaluation method. We also propose another package of statistical tests which are designed basing on certain cryptographic properties of block ciphers and hash functions to evaluate their randomness, namely the cryptographic randomness testing. The packages are applied to the AES finalists, and produced more precise results than those obtained in similar applications. Moreover, the packages are also applied to SHA-3 second round candidate algorithms.
APA, Harvard, Vancouver, ISO, and other styles
4

Knutsen, Mats, and Kim-André Martinsen. "Java Implementation and Performance Analysis of 14 SHA-3 Hash Functions on a Constrained Device." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-9114.

Full text
Abstract:

Several of the widely used cryptographic hash functions in use today are under attack. With the need to maintain a certain level of security, NIST is in the process of selecting new cryptographic hash function(s). Through a public competition the candidates will be evaluated and analyzed by the public and the winner(s) become the new standard cryptographic hash algorithm(s). Cryptographic hash algorithms have a wide range of applications, and the winner(s) will have to perform well in various platforms and application areas. The number of constrained devices surrounding us at a daily basis is rapidly increasing. As these devices are used for a great variety of applications, security issues arise. The winning algorithm(s) will not only have to prove a strong security, but also show good performance and capability to run on constrained devices. In this thesis, we show the results of our implementation of the second round SHA-3 candidates in Java, and perform a cost and performance analysis of them on a low-cost 32-bit ARM9 CPU by measuring cycles/byte and ROM requirements. The analysis is conducted on the Sun SPOT platform, by Sun Microsystems, with a Squawk Virtual Machine.

APA, Harvard, Vancouver, ISO, and other styles
5

Abdoun, Nabil. "Design, implementation and analysis of keyed hash functions based on chaotic maps and neural networks." Thesis, Nantes, 2019. http://www.theses.fr/2019NANT4013/document.

Full text
Abstract:
Les fonctions de hachage sont des primitives les plus utiles en cryptographie. En effet, elles jouent un rôle important dans l’intégrité des données, l’authentification des messages, la signature numérique et le chiffrement authentifié. Ainsi, la conception de fonctions de hachage sécurisées est cruciale. Dans cette thèse, nous avons conçu, implanté et analysé les performances de deux architectures comprenant chacune deux structures de fonctions de hachage avec clé basées sur des cartes chaotiques et des réseaux neuronaux (KCNN). La première architecture s’appuie sur la construction Merkle-Dåmgard, tandis que la seconde utilise la fonction Éponge. La première structure de la première architecture est formée de deux couches KCNN avec trois schémas de sortie différents (CNN-Matyas-Meyer-Oseas, CNN-Matyas-Meyer-Oseas Modifié et CNN-Miyaguchi-Preneel), tandis que la seconde structure est composée d’une couche KCNN suivie d'une couche de combinaison de fonctions non linéaires. La première structure de la deuxième architecture est formée de deux couches KCNN avec deux longueurs de hachage 256 et 512 bits. La seconde structure est comparable à celle utilisée dans la première architecture. Le système chaotique est utilisé pour générer les paramètres du KCNN. Les résultats obtenus par les tests statistiques, ainsi que l'analyse cryptanalytique, démontrent la sécurité des fonctions de hachage KCNN proposées. Enfin, nous travaillons actuellement sur la structure KCNNDUPLEX intégrant les fonctions de hachage KCNN proposées (basées Éponge) pour leur utilisation dans une application de chiffrement authentifiée
The hash functions are the most useful primitives in cryptography. They play an important role in data integrity, message authentication, digital signature and authenticated encryption. Thus, the design of secure hash functions is crucial. In this thesis, we designed, implemented, and analyzed the performance of two architectures, each with two keyed hash function structures based on chaotic maps and neural networks (KCNN). The first architecture is based on the Merkle-Dåmgard construction, while the second uses the Sponge function. The first structure of the first architecture consists of two KCNN layers with three different output schemes (CNN-Matyas- Meyer-Oseas, Modified CNN-Matyas-Meyer- Oseas and CNN-Miyaguchi-Preneel). The second structure is composed of a KCNN layer followed by a combination layer of nonlinear functions. The first structure of the second architecture is formed of two KCNN layers with two hash value lengths 256 and 512. The second structure is similar to that used in the first architecture. The chaotic system is used to generate KCNN parameters. The results obtained by the statistical tests, as well as the cryptanalytical analysis, demonstrate the security of the proposed KCNN hash functions. Finally, we are currently working on the KCNN-DUPLEX structure integrating the proposed KCNN hashing functions (Sponge-based) for use in an authenticated encryption application
APA, Harvard, Vancouver, ISO, and other styles
6

Orvidaitė, Halina. "Statistinė SHA-3 konkurso maišos funkcijų analizė." Master's thesis, Lithuanian Academic Libraries Network (LABT), 2014. http://vddb.library.lt/obj/LT-eLABa-0001:E.02~2012~D_20140704_171509-46405.

Full text
Abstract:
Pagrindinis magistro baigiamojo darbo tikslas buvo, pasinaudojant NIST SHA-3 maišos algoritmų kompresijos funkcijomis, sukurti pseudo-atsitiktinių skaičių generatorių ir atliktų juo sugeneruotų sekų statistinius testus. Darbo metu surinkau pagrindinę teorinę bazę, reikalingą, norint susipaţinti su naujosiomis SHA-3 maišos funkcijomis bei NIST pateikiamu statistinių testų paketu. Detaliai išanalizavau algoritmus, kurie šiuo metu yra maišos funkcijų standartai, ir kurių savybių tenkinimas yra minimalus reikalavimas SHA-3 algoritmų kandidatams. Detaliai pristačiau kiekvieną iš penkių finalinių SHA-3 algoritmų, testavimo algoritmus, kurie yra pateikti statistinių testų pakete: aptariau jų idėją ir tikslą, pateikiamus įvesties kintamuosius, atliekamus algoritmų ţingsnius, reikalavimus funkcijoms paduodamiems kintamiesiems bei gautų rezultatų interpretavimo aspektus. Taip pat pristačiau sugalvotą pseudo-atsitiktinių skaičių generatoriaus algoritmą ir jo Java realizaciją. Sugeneravus testinių duomenų paketą, jį įvertinau NIST statistinių testų pagalba.
The main aim of my final master paper work was to gather theoretical basis, which provides description of cryptology and it‘s elements, valid hash function standards and NIST competition for SHA-3. During my studies I’ve gathered needed information to understand hash algorithms which are represented by five finalists of NIST SHA-3 competition. I’ve analyzed algorithms of current hash function standards and main requirements participants must fulfil in order to become a winner of a competition in detail. I’ve represented each SHA-3 finalist’s function with deep analysis. Also I’ve gathered theoretical basis, which provides description of US National Institute of Standards and Technology created Statistical Test Suite. This statistical test suite is testing binary streams generated by random or pseudorandom number generators. I have given a detailed description of algorithms in given statistical suite: I have provided the main idea and aim of those tests, variables used for input, steps of those algorithms, requirements for input data and possible interpretation of results. Also I’ve introduced an algorithm of pseudorandom numbers generator and have given its’ realization in Java. Finally I’ve created a test data suite and have assessed it with NIST provided statistical test suite.
APA, Harvard, Vancouver, ISO, and other styles
7

Hegde, Suprabha Shreepad. "Analysis of Non-Interactive Zero Knowledge Proof." University of Cincinnati / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1535702372270471.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Aumüller, Martin [Verfasser], Martin [Akademischer Betreuer] Dietzfelbinger, Philipp [Akademischer Betreuer] Woelfel, and Rasmus [Akademischer Betreuer] Pagh. "On the Analysis of Two Fundamental Randomized Algorithms - Multi-Pivot Quicksort and Efficient Hash Functions / Martin Aumüller. Gutachter: Philipp Woelfel ; Rasmus Pagh. Betreuer: Martin Dietzfelbinger." Ilmenau : Universitätsbibliothek Ilmenau, 2015. http://d-nb.info/107549317X/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Graff, Nathaniel. "Differential Power Analysis In-Practice for Hardware Implementations of the Keccak Sponge Function." DigitalCommons@CalPoly, 2018. https://digitalcommons.calpoly.edu/theses/1838.

Full text
Abstract:
The Keccak Sponge Function is the winner of the National Institute of Standards and Technology (NIST) competition to develop the Secure Hash Algorithm-3 Standard (SHA-3). Prior work has developed reference implementations of the algorithm and described the structures necessary to harden the algorithm against power analysis attacks which can weaken the cryptographic properties of the hash algorithm. This work demonstrates the architectural changes to the reference implementation necessary to achieve the theoretical side channel-resistant structures, compare their efficiency and performance characteristics after synthesis and place-and-route when implementing them on Field Programmable Gate Arrays (FPGAs), publish the resulting implementations under the Massachusetts Institute of Technology (MIT) open source license, and show that the resulting implementations demonstrably harden the sponge function against power analysis attacks.
APA, Harvard, Vancouver, ISO, and other styles
10

Cochran, Martin J. "Cryptographic hash functions." Connect to online resource, 2008. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3303860.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Analysis of Hash Functions"

1

Mittelbach, Arno, and Marc Fischlin. The Theory of Hash Functions and Random Oracles. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-63287-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Schmidt, Jeanette. The spatial complexity of oblivious k-probe hash functions. New York: Courant Institute of Mathematical Sciences, New York University, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kolawole, Ishola Taofiq. Investigation on one-way hash functions and their common uses. London: University of East London, 2004.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

F, Beckenbach Edwin, ed. Analysis of elementary functions. Boston: Houghton Mifflin, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bak, Joseph. Complex analysis. 2nd ed. New York: Springer, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

1930-, Newman Donald J., ed. Complex analysis. 3rd ed. New York: Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Hoskins, R. F. Delta functions: An introduction to generalised functions. 2nd ed. Chichester, UK: Horwood Pub., 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

1917-, Botts Truman Arthur, ed. Real analysis. Mineola, N.Y: Dover Publications, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

L, Lavoine J., ed. Transform analysis of generalized functions. Amsterdam: North-Holland, 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Flajolet, Philippe. Singularity analysis of generating functions. Stanford, Calif: Dept. of Computer Science, Stanford University, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Analysis of Hash Functions"

1

Jovanović, Dejan, and Predrag Janičić. "Logical Analysis of Hash Functions." In Frontiers of Combining Systems, 200–215. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11559306_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tulyakov, Sergey, Faisal Farooq, and Venu Govindaraju. "Symmetric Hash Functions for Fingerprint Minutiae." In Pattern Recognition and Image Analysis, 30–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11552499_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Stanek, Martin. "Analysis of Fast Blockcipher-Based Hash Functions." In Computational Science and Its Applications - ICCSA 2006, 426–35. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11751595_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hattori, Mitsuhiro, Shoichi Hirose, and Susumu Yoshida. "Analysis of Double Block Length Hash Functions." In Cryptography and Coding, 290–302. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-40974-8_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Shiwei, Ting Cui, and Chenhui Jin. "Security Analysis of Even-Mansour Structure Hash Functions." In Information and Communications Security, 163–73. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88052-1_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Skrepth, Champskud J., and Andreas Uhl. "Robust Hash Functions for Visual Data: An Experimental Comparison." In Pattern Recognition and Image Analysis, 986–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003. http://dx.doi.org/10.1007/978-3-540-44871-6_114.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nakajima, Junko, and Mitsuru Matsui. "Performance Analysis and Parallel Implementation of Dedicated Hash Functions." In Advances in Cryptology — EUROCRYPT 2002, 165–80. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-46035-7_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mennink, Bart, and Bart Preneel. "Hash Functions Based on Three Permutations: A Generic Security Analysis." In Lecture Notes in Computer Science, 330–47. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-32009-5_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Nakano, Yuto, Carlos Cid, Kazuhide Fukushima, and Shinsaku Kiyomoto. "Analysis of Message Injection in Stream Cipher-Based Hash Functions." In Applied Cryptography and Network Security, 498–513. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-21554-4_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dobraunig, Christoph, Maria Eichlseder, and Florian Mendel. "Analysis of the Kupyna-256 Hash Function." In Fast Software Encryption, 575–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-52993-5_29.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Analysis of Hash Functions"

1

Rizomiliotis, Panagiotis. "Misusing universal hash functions: security analysis of a hardware efficient stream cipher model using LFSR based hash function." In 2010 IEEE Information Theory Workshop on Information Theory (ITW). IEEE, 2010. http://dx.doi.org/10.1109/itwksps.2010.5503170.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhuang, Zai-Jiao, Jin Zhang, and Wei-Dong Geng. "Analysis and Optimization to an NFC Security Authentication Algorithm Based on Hash Functions." In 2014 International Conference on Wireless Communication and Sensor Network. IEEE, 2014. http://dx.doi.org/10.1109/wcsn.2014.56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Cilardo, Alessandro, Luigi Esposito, Antonio Veniero, Antonino Mazzeo, Vicenç Beltran, and Eduard Ayguadé. "A CellBE-based HPC Application for the Analysis of Vulnerabilities in Cryptographic Hash Functions." In 2010 IEEE 12th International Conference on High Performance Computing and Communications (HPCC 2010). IEEE, 2010. http://dx.doi.org/10.1109/hpcc.2010.113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Xiahui, Wang, Liu Jiandong, Zhao Chen, and Wang Yequan. "Hash function construction and analysis for wireless sensor network." In 2012 2nd International Conference on Computer Science and Network Technology (ICCSNT). IEEE, 2012. http://dx.doi.org/10.1109/iccsnt.2012.6526077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

AlAhmad, Mohammad A., and Imad Fakhri Alshaikhli. "Design and Analysis of a New Hash Function Gear." In the 7th International Conference. New York, New York, USA: ACM Press, 2014. http://dx.doi.org/10.1145/2659651.2659652.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xiaodong, Yang, An Faying, Yang Ping, Xiao Likun, Li Yutong, Ma Tingchun, and Wang Caifen. "A message authentication scheme for VANETs based on trapdoor hash function." In 2018 IEEE 3rd International Conference on Big Data Analysis (ICBDA). IEEE, 2018. http://dx.doi.org/10.1109/icbda.2018.8367692.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Selvakumar, Arul Lawrence, and C. Suresh Ganadhas. "The Evaluation Report of SHA-256 Crypt Analysis Hash Function." In 2009 International Conference on Communication Software and Networks. IEEE, 2009. http://dx.doi.org/10.1109/iccsn.2009.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Nouri, Mahdi, Zahra Zeinolabedini, Behzad Abdolmaleki, and Nooshin Farhangian. "Analysis of a novel audio hash function based upon stationary wavelet transform." In 2012 6th International Conference on Application of Information and Communication Technologies (AICT 2012). IEEE, 2012. http://dx.doi.org/10.1109/icaict.2012.6398472.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lee, Jae Seong, and Dong Kyue Kim. "Performance analysis of hardware modules of the hash function “ARIRANG”." In 2009 IEEE International Conference on Network Infrastructure and Digital Content (IC-NIDC 2009). IEEE, 2009. http://dx.doi.org/10.1109/icnidc.2009.5360905.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Magfirawaty, M. T. Suryadi, and Kalamullah Ramli. "Performance analysis of zigzag map and hash function to generate random number." In 2017 International Conference on Electrical Engineering and Informatics (ICELTICs). IEEE, 2017. http://dx.doi.org/10.1109/iceltics.2017.8253286.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Analysis of Hash Functions"

1

Dworkin, Morris J. SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. National Institute of Standards and Technology, July 2015. http://dx.doi.org/10.6028/nist.fips.202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Kukec, A., S. Krishnan, and S. Jiang. The Secure Neighbor Discovery (SEND) Hash Threat Analysis. RFC Editor, June 2011. http://dx.doi.org/10.17487/rfc6273.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Schaad, J. Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME. RFC Editor, April 2011. http://dx.doi.org/10.17487/rfc6210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kampanakis, P., and Q. Dang. Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS). RFC Editor, January 2020. http://dx.doi.org/10.17487/rfc8702.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Church, Joshua, LaKenya Walker, and Amy Bednar. Iterative Learning Algorithm for Records Analysis (ILARA) user manual. Engineer Research and Development Center (U.S.), September 2021. http://dx.doi.org/10.21079/11681/41845.

Full text
Abstract:
This manual is intended for new users with minimal or no experience with using the Iterative Learning Algorithm for Records Analysis (ILARA) tool. The goal of this document is to give an overview of the main functions of ILARA. The primary focus of this document is to demonstrate functionality. Every effort has been made to ensure this document is an accurate representation of the functionality of the ILARA tool. For additional information about this manual, contact ERDC.JAIC@erdc.dren.mil.
APA, Harvard, Vancouver, ISO, and other styles
6

Tarko, Andrew P., Mario Romero, Cristhian Lizarazo, and Paul Pineda. Statistical Analysis of Safety Improvements and Integration into Project Design Process. Purdue University, 2020. http://dx.doi.org/10.5703/1288284317121.

Full text
Abstract:
RoadHAT is a tool developed by the Center for Road Safety and implemented for the INDOT safety management practice to help identify both safety needs and relevant road improvements. This study has modified the tool to facilitate a quick and convenient comparison of various design alternatives in the preliminary design stage for scoping small and medium safety-improvement projects. The modified RoadHAT 4D incorporates a statistical estimation of the Crash Reduction Factors based on a before-and-after analysis of multiple treated and control sites with EB correction for the regression-to-mean effect. The new version also includes the updated Safety Performance Functions, revised average costs of crashes, and the comprehensive table of Crash Modification Factors—all updated to reflect current Indiana conditions. The documentation includes updated Guidelines for Roadway Safety Improvements. The improved tool will be implemented at a sequence of workshops for the final end users and preceded with a beta-testing phase involving a small group of INDOT engineers.
APA, Harvard, Vancouver, ISO, and other styles
7

Diprose, Rachael, Primatia Wulandari, Elena Williams, and Levriana Yustriani. Bureaucratic Reform in Indonesia: Policy Analyst Experiences. University of Melbourne with Knowledge Sector Initiative (KSI), 2020. http://dx.doi.org/10.46580/124364.

Full text
Abstract:
In recent years, Indonesia has introduced reforms to its bureaucracy in response to critiques of the quality of government policy design and delivery. The Grand Design of Bureaucratic Reform strategy seeks to reduce the number of civil servants employed in administrative or managerial positions (structural appointments) in favour of skills-based recruitment into ‘functional’ positions. Specifically, the introduction of the ‘policy analyst’ position as a functional position in the civil service has sought to improve evidence-based policy making and the quality of policy outcomes, by incorporating merit-based recruitment, appointment and promotion. The role of functional policy analysts (Jabatan Fungsional Analis Kebijakan or JFAKs) is to assist policy makers in identifying policy issues, analyse evidence available on these issues, and ultimately make policy recommendations. This report overviews the recent experiences of different policy analyst cohorts since the role’s creation in 2015. It investigates these experiences to better understand the extent to which policy analysts are playing the role intended for them, and the factors enabling or inhibiting this.
APA, Harvard, Vancouver, ISO, and other styles
8

Kailath, Thomas. Recursive Analysis of Matrix Scattering Functions. Fort Belvoir, VA: Defense Technical Information Center, December 1993. http://dx.doi.org/10.21236/ada277264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Sharpley, Robert C., and Veseelin Vatchev. Analysis of the Intrinsic Mode Functions. Fort Belvoir, VA: Defense Technical Information Center, January 2004. http://dx.doi.org/10.21236/ada637116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Osipov, Andrei. Non-asymptotic Analysis of Bandlimited Functions. Fort Belvoir, VA: Defense Technical Information Center, January 2012. http://dx.doi.org/10.21236/ada555158.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography