Journal articles on the topic 'Analysis of Hash Functions'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Analysis of Hash Functions.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Bahi, Jacques M., and Christophe Guyeux. "Hash Functions Using Chaotic Iterations." Journal of Algorithms & Computational Technology 4, no. 2 (June 2010): 167–81. http://dx.doi.org/10.1260/1748-3018.4.2.167.
Full textTchórzewski, Jacek, and Agnieszka Jakóbik. "Theoretical and Experimental Analysis of Cryptographic Hash Functions." Journal of Telecommunications and Information Technology 1 (March 29, 2019): 125–33. http://dx.doi.org/10.26636/jtit.2019.128018.
Full textLaccetti, G., and G. Schmid. "Brute force attacks on hash functions." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 3 (June 2007): 439–60. http://dx.doi.org/10.1080/09720529.2007.10698131.
Full textLiu, Zhuo, Yong Wang, Gongkun Jiang, and Leo Yu Zhang. "Design and Analysis on a Parallel Chaos-Based Hash Function." International Journal of Bifurcation and Chaos 30, no. 13 (October 2020): 2050188. http://dx.doi.org/10.1142/s0218127420501886.
Full textSuganya, A., and N. Vijayarangan. "Landau-Ramanujan keyed hash functions for message authentication." Journal of Discrete Mathematical Sciences and Cryptography 9, no. 1 (April 2006): 1–8. http://dx.doi.org/10.1080/09720529.2006.10698056.
Full textKuznetsov, Alexandr, Inna Oleshko, Vladyslav Tymchenko, Konstantin Lisitsky, Mariia Rodinko, and Andrii Kolhatin. "Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain." International Journal of Computer Network and Information Security 13, no. 2 (April 8, 2021): 1–15. http://dx.doi.org/10.5815/ijcnis.2021.02.01.
Full textAlmuhammadi, Sultan, and Omar Mohammed Bawazeer. "Performance and Security Tradeoffs in Cryptographic Hash Functions." International Journal of Interdisciplinary Telecommunications and Networking 12, no. 4 (October 2020): 37–51. http://dx.doi.org/10.4018/ijitn.2020100103.
Full textBlack, J., P. Rogaway, T. Shrimpton, and M. Stam. "An Analysis of the Blockcipher-Based Hash Functions from PGV." Journal of Cryptology 23, no. 4 (July 16, 2010): 519–45. http://dx.doi.org/10.1007/s00145-010-9071-0.
Full textJanvier, Romain, Yassine Lakhnech, and Laurent Mazaré. "Computational Soundness of Symbolic Analysis for Protocols Using Hash Functions." Electronic Notes in Theoretical Computer Science 186 (July 2007): 121–39. http://dx.doi.org/10.1016/j.entcs.2007.01.066.
Full textMorawiecki, Paweł, and Marian Srebrny. "A SAT-based preimage analysis of reduced Keccak hash functions." Information Processing Letters 113, no. 10-11 (May 2013): 392–97. http://dx.doi.org/10.1016/j.ipl.2013.03.004.
Full textGong, Zheng, Xuejia Lai, and Kefei Chen. "A synthetic indifferentiability analysis of some block-cipher-based hash functions." Designs, Codes and Cryptography 48, no. 3 (April 16, 2008): 293–305. http://dx.doi.org/10.1007/s10623-008-9208-4.
Full textAbdoun, Nabil, Safwan El Assad, Thang Manh Hoang, Olivier Deforges, Rima Assaf, and Mohamad Khalil. "Designing Two Secure Keyed Hash Functions Based on Sponge Construction and the Chaotic Neural Network." Entropy 22, no. 9 (September 10, 2020): 1012. http://dx.doi.org/10.3390/e22091012.
Full textGórniak, Dawid, and Piotr Kopniak. "Comparing the speed of the selected hash and encryption algorithms." Journal of Computer Sciences Institute 4 (September 30, 2017): 82–86. http://dx.doi.org/10.35784/jcsi.598.
Full textLizama Pérez, Luis Adrián, Leonardo Javier Montiel Arrieta, Flor Seleyda Hernández Mendoza, Luis Adrián Lizama Servín, and Eric Simancas Acevedo. "Public hash signature for mobile network devices." Ingeniería Investigación y Tecnología 20, no. 2 (April 1, 2019): 1–10. http://dx.doi.org/10.22201/fi.25940732e.2019.20n2.018.
Full textNuida, Koji, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, and Yasuhide Numata. "A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators." International Journal of Foundations of Computer Science 26, no. 02 (February 2015): 169–94. http://dx.doi.org/10.1142/s0129054115500100.
Full textDa, Lin, Lei Duo, Matt Henricksen, and Chao Li. "A new black box analysis of hash functions based on block ciphers." Journal of Shanghai Jiaotong University (Science) 13, no. 6 (December 2008): 664–69. http://dx.doi.org/10.1007/s12204-008-0664-9.
Full textCastryck, Wouter, Thomas Decru, and Benjamin Smith. "Hash functions from superspecial genus-2 curves using Richelot isogenies." Journal of Mathematical Cryptology 14, no. 1 (August 7, 2020): 268–92. http://dx.doi.org/10.1515/jmc-2019-0021.
Full textAbouchouar, Abdallah, Fouzia Omary, and Khadija Achkoun. "New concept for cryptographic construction design based on noniterative behavior." IAES International Journal of Artificial Intelligence (IJ-AI) 9, no. 2 (June 1, 2020): 229. http://dx.doi.org/10.11591/ijai.v9.i2.pp229-235.
Full textNunoo-Mensah, Henry, Kwame Osei Boateng, and James Dzisi Gadze. "Comparative Analysis of Energy Usage of Hash Functions in Secured Wireless Sensor Networks." International Journal of Computer Applications 109, no. 11 (January 16, 2015): 20–23. http://dx.doi.org/10.5120/19233-0968.
Full textHIROSE, S. "A Security Analysis of Double-Block-Length Hash Functions with the Rate 1." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 10 (October 1, 2006): 2575–82. http://dx.doi.org/10.1093/ietfec/e89-a.10.2575.
Full textSkobelev, V. V. "Analysis of families of hash functions defined by automata over a finite ring." Cybernetics and Systems Analysis 49, no. 2 (March 2013): 209–16. http://dx.doi.org/10.1007/s10559-013-9502-7.
Full textSemenets, Valerii, O. S. Marukhnenko, I. D. Gorbenko, and G. Z. Khalimov. "Comparative analysis of one-time hash-based signatures." Radiotekhnika, no. 203 (December 23, 2020): 5–18. http://dx.doi.org/10.30837/rt.2020.4.203.01.
Full textMilic, Miodrag, and Vojin Senk. "Uniform logical cryptanalysis of CubeHash function." Facta universitatis - series: Electronics and Energetics 23, no. 3 (2010): 357–66. http://dx.doi.org/10.2298/fuee1003357m.
Full textHan, Yin Dan, and Jiang Feng Xu. "A New Relational Database Watermarking Algorithm Based on Chaos." Advanced Materials Research 971-973 (June 2014): 1485–90. http://dx.doi.org/10.4028/www.scientific.net/amr.971-973.1485.
Full textAtighehchi, Kevin. "A precise non-asymptotic complexity analysis of parallel hash functions without tree topology constraints." Journal of Parallel and Distributed Computing 137 (March 2020): 246–51. http://dx.doi.org/10.1016/j.jpdc.2019.10.002.
Full textZhang, Cheng, Bhupesh Bansal, Paulo S. Branicio, Rajiv K. Kalia, Aiichiro Nakano, Ashish Sharma, and Priya Vashishta. "Collision-free spatial hash functions for structural analysis of billion-vertex chemical bond networks." Computer Physics Communications 175, no. 5 (September 2006): 339–47. http://dx.doi.org/10.1016/j.cpc.2006.06.001.
Full textDeepthi, P. P., and P. S. Sathidevi. "Design, implementation and analysis of hardware efficient stream ciphers using LFSR based hash functions." Computers & Security 28, no. 3-4 (May 2009): 229–41. http://dx.doi.org/10.1016/j.cose.2008.11.006.
Full textZhdanovа, Yuliia, Svitlana Spasiteleva, Svitlana Shevchenko, and Kateryna Kravchuk. "APPLIED AND METHODICAL ASPECTS OF USING HASH FUNCTIONS FOR INFORMATION SECURITY." Cybersecurity: Education, Science, Technique 4, no. 8 (2020): 85–96. http://dx.doi.org/10.28925/2663-4023.2020.8.8596.
Full textMartínez, Víctor Gayoso, Luis Hernández-Álvarez, and Luis Hernández Encinas. "Analysis of the Cryptographic Tools for Blockchain and Bitcoin." Mathematics 8, no. 1 (January 15, 2020): 131. http://dx.doi.org/10.3390/math8010131.
Full textHuang, Qinglong, Haiping Huang, Wenming Wang, Qi Li, and Yuhan Wu. "An Authentication Scheme Based on Novel Construction of Hash Chains for Smart Mobile Devices." Wireless Communications and Mobile Computing 2020 (December 18, 2020): 1–9. http://dx.doi.org/10.1155/2020/8888679.
Full textAbdoun, Nabil, Safwan El Assad, Olivier Deforges, Rima Assaf, and Mohamad Khalil. "Design and security analysis of two robust keyed hash functions based on chaotic neural networks." Journal of Ambient Intelligence and Humanized Computing 11, no. 5 (February 22, 2019): 2137–61. http://dx.doi.org/10.1007/s12652-019-01244-y.
Full textHongal, Rohini S., and Rajashekar B. Shettar. "A Power-Efficient and Quantum-Resistant N-Bit Cryptography Algorithm." International Journal of Natural Computing Research 9, no. 4 (October 2020): 18–33. http://dx.doi.org/10.4018/ijncr.2020100102.
Full textReyad, Omar, Kadry Hamed, and Mohamed Esmail Karar. "Hash-enhanced elliptic curve bit-string generator for medical image encryption." Journal of Intelligent & Fuzzy Systems 39, no. 5 (November 19, 2020): 7795–806. http://dx.doi.org/10.3233/jifs-201146.
Full textBrukštus, Tautvydas. "ANALYSIS AND IMPLEMENTATION OF CRYPTOGRAPHIC HASH FUNCTIONS IN PROGRAMMABLE LOGIC DEVICES / KRIPTOGRAFINIŲ MAIŠOS FUNKCIJŲ ĮGYVENDINIMO PROGRAMUOJAMOSIOS LOGIKOS LUSTUOSE TYRIMAS." Mokslas – Lietuvos ateitis 8, no. 3 (June 29, 2016): 321–26. http://dx.doi.org/10.3846/mla.2016.927.
Full textVuckovac, Rade. "Cryptographic Puzzles and Complex Systems." Complex Systems 30, no. 3 (September 15, 2021): 375–90. http://dx.doi.org/10.25088/complexsystems.30.3.375.
Full textRahman, Mohammad Arifur, Nathan LaPierre, Huzefa Rangwala, and Daniel Barbara. "Metagenome sequence clustering with hash-based canopies." Journal of Bioinformatics and Computational Biology 15, no. 06 (December 2017): 1740006. http://dx.doi.org/10.1142/s0219720017400066.
Full textSeok, Byoungjin, Jinseong Park, and Jong Hyuk Park. "A Lightweight Hash-Based Blockchain Architecture for Industrial IoT." Applied Sciences 9, no. 18 (September 7, 2019): 3740. http://dx.doi.org/10.3390/app9183740.
Full textKim, Dowon, and Jongsung Kim. "Analysis of the Efficiency for Some Selected Double-Block-Length Hash Functions Based on AES/LEA." Journal of the Korea Institute of Information Security and Cryptology 26, no. 6 (December 31, 2016): 1353–60. http://dx.doi.org/10.13089/jkiisc.2016.26.6.1353.
Full textZhang, Lifang, Qi Shen, Defang Li, Guocan Feng, Xin Tang, and Patrick S. Wang. "Adaptive Hashing with Sparse Modification for Scalable Image Retrieval." International Journal of Pattern Recognition and Artificial Intelligence 31, no. 06 (March 30, 2017): 1754011. http://dx.doi.org/10.1142/s0218001417540118.
Full textJeong, Kitae, Yuseop Lee, Jaechul Sung, and Seokhie Hong. "Security Analysis of HMAC/NMAC by Using Fault Injection." Journal of Applied Mathematics 2013 (2013): 1–6. http://dx.doi.org/10.1155/2013/101907.
Full textZhang, Jian Hong, Xue Liu, and Cheng Lian Liu. "Security Analysis of a Convertible Multiauthenticated Encryption Scheme." Advanced Materials Research 159 (December 2010): 111–15. http://dx.doi.org/10.4028/www.scientific.net/amr.159.111.
Full textLi, Hong Yan. "Study on Algorithm of Same Judgment on Nonlinear Boolean Functions’ Logical Expressions Structure." Applied Mechanics and Materials 198-199 (September 2012): 1428–31. http://dx.doi.org/10.4028/www.scientific.net/amm.198-199.1428.
Full textLee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.
Full textShu, Chen, Xie, Sun, Qi, and Huang. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things." Sensors 19, no. 19 (September 29, 2019): 4239. http://dx.doi.org/10.3390/s19194239.
Full textLee, Keon Myung. "Locality Sensitive Hashing with Extended Partitioning Boundaries." Applied Mechanics and Materials 321-324 (June 2013): 804–7. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.804.
Full textGui, Z., Y. Wang, Z. Cui, D. Peng, J. Wu, Z. Ma, S. Luo, and H. Wu. "DEVELOPING APACHE SPARK BASED RIPLEY’S K FUNCTIONS FOR ACCELERATING SPATIOTEMPORAL POINT PATTERN ANALYSIS." ISPRS - International Archives of the Photogrammetry, Remote Sensing and Spatial Information Sciences XLIII-B4-2020 (August 25, 2020): 545–52. http://dx.doi.org/10.5194/isprs-archives-xliii-b4-2020-545-2020.
Full textBerisha, Artan. "Safer and More Efficient Parallel Cryptographic Algorithm and its Implementation in the GPU." Journal of Computer Science and Technology Studies 3, no. 1 (June 11, 2021): 07–12. http://dx.doi.org/10.32996/jcsts.2021.3.1.2.
Full textSung, Chi Wan, and Shiu Yin Yuen. "Analysis of (1+1) Evolutionary Algorithm and Randomized Local Search with Memory." Evolutionary Computation 19, no. 2 (June 2011): 287–323. http://dx.doi.org/10.1162/evco_a_00029.
Full textPasyeka, M., N. Pasieka, M. Bestylnyy, and V. Sheketa. "ANALYSIS OF THE USE OF THE HIGHLY EFFECTIVE IMPLEMENTATION OF THE SHA-512 HASH FUNCTIONS FOR THE DEVELOPMENT OF SOFTWARE SYSTEMS." Cybersecurity: Education, Science, Technique, no. 3 (2019): 112–21. http://dx.doi.org/10.28925/2663-4023.2019.3.112121.
Full textRodriguez, A., J. Whitson, and R. Granger. "Derivation and Analysis of Basic Computational Operations of Thalamocortical Circuits." Journal of Cognitive Neuroscience 16, no. 5 (June 2004): 856–77. http://dx.doi.org/10.1162/089892904970690.
Full text