To see the other types of publications on this topic, follow the link: Analysis of Hash Functions.

Journal articles on the topic 'Analysis of Hash Functions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Analysis of Hash Functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Bahi, Jacques M., and Christophe Guyeux. "Hash Functions Using Chaotic Iterations." Journal of Algorithms & Computational Technology 4, no. 2 (June 2010): 167–81. http://dx.doi.org/10.1260/1748-3018.4.2.167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Tchórzewski, Jacek, and Agnieszka Jakóbik. "Theoretical and Experimental Analysis of Cryptographic Hash Functions." Journal of Telecommunications and Information Technology 1 (March 29, 2019): 125–33. http://dx.doi.org/10.26636/jtit.2019.128018.

Full text
Abstract:
The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions and may be very helpful for comparing the security level of the hashing method selected. The tests may serve as a basis for examination of each newly proposed hash function. Additionally, the analysis may be harness as a method for comparing future proposals with the existing functions.
APA, Harvard, Vancouver, ISO, and other styles
3

Laccetti, G., and G. Schmid. "Brute force attacks on hash functions." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 3 (June 2007): 439–60. http://dx.doi.org/10.1080/09720529.2007.10698131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liu, Zhuo, Yong Wang, Gongkun Jiang, and Leo Yu Zhang. "Design and Analysis on a Parallel Chaos-Based Hash Function." International Journal of Bifurcation and Chaos 30, no. 13 (October 2020): 2050188. http://dx.doi.org/10.1142/s0218127420501886.

Full text
Abstract:
The inherent random-like behavior and one-way property of iteration in chaotic systems provide a good basis for designing Hash function. In the era of big data, due to the increasing data capacity in applications, fast Hash functions with parallel mode are highly desirable when authenticating data integrity. We analyze the issue of how to parallelize Hash function with iterative structure. Some security requirements on parallel Hash function are presented. In addition, using chaotic map and block cipher, we construct a keyed parallel Hash function. The message blocks are firstly processed in parallel by a DM-like structure. Furthermore, a tree mode with chaotic map is utilized to combine the outputs of the hash round function in parallel. The proposed Hash function is analyzed by theory and tested by computer simulations. The test results show that the proposed scheme can resist the various common attacks against Hash functions. It satisfies the secure performance requirements of Hash function. Owing to the usage of the parallel mode to process messages, the proposed chaos-based Hash function possess high efficiency and has high potential in applications to guarantee data integrity on a parallel computing platform.
APA, Harvard, Vancouver, ISO, and other styles
5

Suganya, A., and N. Vijayarangan. "Landau-Ramanujan keyed hash functions for message authentication." Journal of Discrete Mathematical Sciences and Cryptography 9, no. 1 (April 2006): 1–8. http://dx.doi.org/10.1080/09720529.2006.10698056.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kuznetsov, Alexandr, Inna Oleshko, Vladyslav Tymchenko, Konstantin Lisitsky, Mariia Rodinko, and Andrii Kolhatin. "Performance Analysis of Cryptographic Hash Functions Suitable for Use in Blockchain." International Journal of Computer Network and Information Security 13, no. 2 (April 8, 2021): 1–15. http://dx.doi.org/10.5815/ijcnis.2021.02.01.

Full text
Abstract:
A blockchain, or in other words a chain of transaction blocks, is a distributed database that maintains an ordered chain of blocks that reliably connect the information contained in them. Copies of chain blocks are usually stored on multiple computers and synchronized in accordance with the rules of building a chain of blocks, which provides secure and change-resistant storage of information. To build linked lists of blocks hashing is used. Hashing is a special cryptographic primitive that provides one-way, resistance to collisions and search for prototypes computation of hash value (hash or message digest). In this paper a comparative analysis of the performance of hashing algorithms that can be used in modern decentralized blockchain networks are conducted. Specifically, the hash performance on different desktop systems, the number of cycles per byte (Cycles/byte), the amount of hashed message per second (MB/s) and the hash rate (KHash/s) are investigated. The comparative analysis of different hashing algorithms allows us to choose the most suitable candidates for building decentralized systems type of blockchain.
APA, Harvard, Vancouver, ISO, and other styles
7

Almuhammadi, Sultan, and Omar Mohammed Bawazeer. "Performance and Security Tradeoffs in Cryptographic Hash Functions." International Journal of Interdisciplinary Telecommunications and Networking 12, no. 4 (October 2020): 37–51. http://dx.doi.org/10.4018/ijitn.2020100103.

Full text
Abstract:
A cryptographic hash function is an important component used in many applications, such as blockchain, authentication, data integrity, and digital signature. With the rapid increase in usage of mobile devices, more attention goes towards the tradeoffs between performance and security of cryptographic hash functions on mobile devices due to their limited computational power. The researchers in this paper study the most common cryptographic hash functions and highlights the tradeoffs between their performance and security. The hash functions considered in this study are MD4, MD5, Whirlpool, and the hash functions in the SHA family. The security of these hash functions is compared based on recent attacks in terms of collision resistance, preimage attacks, and sensitivity analysis. While the performance is tested on different input block sizes, useful observations and recommendations are made based on the results of this study.
APA, Harvard, Vancouver, ISO, and other styles
8

Black, J., P. Rogaway, T. Shrimpton, and M. Stam. "An Analysis of the Blockcipher-Based Hash Functions from PGV." Journal of Cryptology 23, no. 4 (July 16, 2010): 519–45. http://dx.doi.org/10.1007/s00145-010-9071-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Janvier, Romain, Yassine Lakhnech, and Laurent Mazaré. "Computational Soundness of Symbolic Analysis for Protocols Using Hash Functions." Electronic Notes in Theoretical Computer Science 186 (July 2007): 121–39. http://dx.doi.org/10.1016/j.entcs.2007.01.066.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Morawiecki, Paweł, and Marian Srebrny. "A SAT-based preimage analysis of reduced Keccak hash functions." Information Processing Letters 113, no. 10-11 (May 2013): 392–97. http://dx.doi.org/10.1016/j.ipl.2013.03.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Gong, Zheng, Xuejia Lai, and Kefei Chen. "A synthetic indifferentiability analysis of some block-cipher-based hash functions." Designs, Codes and Cryptography 48, no. 3 (April 16, 2008): 293–305. http://dx.doi.org/10.1007/s10623-008-9208-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Abdoun, Nabil, Safwan El Assad, Thang Manh Hoang, Olivier Deforges, Rima Assaf, and Mohamad Khalil. "Designing Two Secure Keyed Hash Functions Based on Sponge Construction and the Chaotic Neural Network." Entropy 22, no. 9 (September 10, 2020): 1012. http://dx.doi.org/10.3390/e22091012.

Full text
Abstract:
In this paper, we propose, implement, and analyze the structures of two keyed hash functions using the Chaotic Neural Network (CNN). These structures are based on Sponge construction, and they produce two variants of hash value lengths, i.e., 256 and 512 bits. The first structure is composed of two-layered CNN, while the second one is formed by one-layered CNN and a combination of nonlinear functions. Indeed, the proposed structures employ two strong nonlinear systems, precisely a chaotic system and a neural network system. In addition, the proposed study is a new methodology of combining chaotic neural networks and Sponge construction that is proved secure against known attacks. The performance of the two proposed structures is analyzed in terms of security and speed. For the security measures, the number of hits of the two proposed structures doesn’t exceed 2 for 256-bit hash values and does not exceed 3 for 512-bit hash values. In terms of speed, the average number of cycles to hash one data byte (NCpB) is equal to 50.30 for Structure 1, and 21.21 and 24.56 for Structure 2 with 8 and 24 rounds, respectively. In addition, the performance of the two proposed structures is compared with that of the standard hash functions SHA-3, SHA-2, and with other classical chaos-based hash functions in the literature. The results of cryptanalytic analysis and the statistical tests highlight the robustness of the proposed keyed hash functions. It also shows the suitability of the proposed hash functions for the application such as Message Authentication, Data Integrity, Digital Signature, and Authenticated Encryption with Associated Data.
APA, Harvard, Vancouver, ISO, and other styles
13

Górniak, Dawid, and Piotr Kopniak. "Comparing the speed of the selected hash and encryption algorithms." Journal of Computer Sciences Institute 4 (September 30, 2017): 82–86. http://dx.doi.org/10.35784/jcsi.598.

Full text
Abstract:
The data is often the most valuable thing that we collect on our computers. Without proper data security with encryption our valuable information may be illegally used by an unauthorised person. The article presents selected encryption methods and hash functions available in Boucy Castle library for Java programming language. The presented analysis applies to measurement of the speed of signature generation and verification. The signatures are for 240 bit encryption algorithms. In case of a hash function, the analysis refers to the speed of such functions. The fastest encryption algorithm and hash function from the research group were AES and SHA1.
APA, Harvard, Vancouver, ISO, and other styles
14

Lizama Pérez, Luis Adrián, Leonardo Javier Montiel Arrieta, Flor Seleyda Hernández Mendoza, Luis Adrián Lizama Servín, and Eric Simancas Acevedo. "Public hash signature for mobile network devices." Ingeniería Investigación y Tecnología 20, no. 2 (April 1, 2019): 1–10. http://dx.doi.org/10.22201/fi.25940732e.2019.20n2.018.

Full text
Abstract:
In this work we have developed a digital signature protocol using hash functions that once implemented on mobile devices have demonstrated to be secure and efficient. It has been incorporated a model for a Certification Authority to exchange public keys between users. This work constitutes an experimental research, which bears a certain resemblance to theoretical research, but is not intended to propose a new theory, but to establish the behavior of a system to know its characteristics, in order to improve its knowledge and/or its performance. The hash signature system was tested on mobile communication devices. The experimental results show that the hash signature improves the efficiency to generate the cryptographic keys and the signing and verification processes when compared to ECC. Likewise, when generating 2048 keys, the hash signature is faster than RSA. In addition, the larger RSA keys consume a significative time, while the hash does not require to increase the size of the keys. Although we have not included here a formal analysis about the protocol, we highlight some points that improve the security of the proposed protocol. Finally, this work constitutes a new approach to public key cryptography based on hash functions that could be used to make digital signatures in electronic commerce. This method is suitable for mobile network devices due to the high speed and low hardware requirements of the hash functions. The method described here, which is compatible with hash functions, belongs to the field of post-quantum cryptography. The security of the method is based on the security of the hash cryptography, which is widely known and discussed.
APA, Harvard, Vancouver, ISO, and other styles
15

Nuida, Koji, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, and Yasuhide Numata. "A Mathematical Problem for Security Analysis of Hash Functions and Pseudorandom Generators." International Journal of Foundations of Computer Science 26, no. 02 (February 2015): 169–94. http://dx.doi.org/10.1142/s0129054115500100.

Full text
Abstract:
In this paper, we specify a class of mathematical problems, which we refer to as “Function Density Problems” (FDPs, in short), and point out novel connections of FDPs to the following two cryptographic topics; theoretical security evaluations of keyless hash functions (such as SHA-1), and constructions of provably secure pseudorandom generators (PRGs) with some enhanced security property introduced by Dubrov and Ishai (STOC 2006). Our argument aims at proposing new theoretical frameworks for these topics (especially for the former) based on FDPs, rather than providing some concrete and practical results on the topics. We also give some examples of mathematical discussions on FDPs, which would be of independent interest from mathematical viewpoints. Finally, we discuss possible directions of future research on other crypto-graphic applications of FDPs and on mathematical studies on FDPs themselves.
APA, Harvard, Vancouver, ISO, and other styles
16

Da, Lin, Lei Duo, Matt Henricksen, and Chao Li. "A new black box analysis of hash functions based on block ciphers." Journal of Shanghai Jiaotong University (Science) 13, no. 6 (December 2008): 664–69. http://dx.doi.org/10.1007/s12204-008-0664-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Castryck, Wouter, Thomas Decru, and Benjamin Smith. "Hash functions from superspecial genus-2 curves using Richelot isogenies." Journal of Mathematical Cryptology 14, no. 1 (August 7, 2020): 268–92. http://dx.doi.org/10.1515/jmc-2019-0021.

Full text
Abstract:
AbstractIn 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽p2. In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for every block of 3 bits of the message, as compared to one square root per bit in the elliptic curve case; however in our setting the extractions can be parallelized and are done in a finite field whose bit size is reduced by a factor 3. Along the way we argue that the full supersingular isogeny graph is the wrong context in which to study higher-dimensional analogues of Charles, Goren and Lauter’s hash function, and advocate the use of the superspecial subgraph, which is the natural framework in which to view Takashima’s 𝔽p2-friendly starting curve.
APA, Harvard, Vancouver, ISO, and other styles
18

Abouchouar, Abdallah, Fouzia Omary, and Khadija Achkoun. "New concept for cryptographic construction design based on noniterative behavior." IAES International Journal of Artificial Intelligence (IJ-AI) 9, no. 2 (June 1, 2020): 229. http://dx.doi.org/10.11591/ijai.v9.i2.pp229-235.

Full text
Abstract:
<span>Nowadays, cryptography especially hash functions require to move from classical paradigms to an original concept able to handle security issues and new hardware architecture challenges as in distributed systems. In fact, most of current hash functions apply the same design pattern that was proved vulnerable against security threats; hence the impact of a potential weakness can be costly. Thus, the solution begins with a deep analysis of divers attack strategies; this way can lead to finding a new approach that enables new innovative and reliable candidates as alternative hash functions. So to achieve this goal, in this article we introduce a new construction design that consists of a non-iterative behavior by combining a parallel block processing and a sequential xor addition process, in order to provide a secure design without changing the expected goal of a hash function, at the same time avoid the use of vulnerable structures.</span>
APA, Harvard, Vancouver, ISO, and other styles
19

Nunoo-Mensah, Henry, Kwame Osei Boateng, and James Dzisi Gadze. "Comparative Analysis of Energy Usage of Hash Functions in Secured Wireless Sensor Networks." International Journal of Computer Applications 109, no. 11 (January 16, 2015): 20–23. http://dx.doi.org/10.5120/19233-0968.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

HIROSE, S. "A Security Analysis of Double-Block-Length Hash Functions with the Rate 1." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E89-A, no. 10 (October 1, 2006): 2575–82. http://dx.doi.org/10.1093/ietfec/e89-a.10.2575.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Skobelev, V. V. "Analysis of families of hash functions defined by automata over a finite ring." Cybernetics and Systems Analysis 49, no. 2 (March 2013): 209–16. http://dx.doi.org/10.1007/s10559-013-9502-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Semenets, Valerii, O. S. Marukhnenko, I. D. Gorbenko, and G. Z. Khalimov. "Comparative analysis of one-time hash-based signatures." Radiotekhnika, no. 203 (December 23, 2020): 5–18. http://dx.doi.org/10.30837/rt.2020.4.203.01.

Full text
Abstract:
Hash-based signatures are a wide class of post-quantum cryptographic algorithms, their security is based on the complexity of collision and preimage search problems for cryptographic hash functions. The main advantages of this class are post-quantization, easy modification and a well-researched mathematical base. The disadvantages are large sizes of signatures and limited number of uses of one key pair. The most promising algorithms of this class include algorithms of the SPHINCS type, which have a complex structure, including, among others, a one-time Winternitz signature. The paper analyzes the existing one-time signature algorithms, both well-known Lamport and Winternitz schemes, taking into account modifications of the latter one, and alternative methods. An analysis of the security of modified algorithms has been shown, which showed that their security is based on the same mathematical basis as the security of the original algorithms. The one-time use requirement remains critical to the safety of each of the algorithms studied. The sizes of keys and signatures and computational complexity of various algorithms are compared, in what their basic differences consist. The modified algorithms do not add fundamentally new components in cryptosystems but they make it possible to achieve a certain optimization, shifting the conditions of space-time compromise. The extended Lamport signature is of a particular interest, having the same computational complexity and key sizes as the original algorithm, and at the same time allowing one to halve the signature size. In the context of the SPHINCS cryptosystem, the Winternitz signature remains the best option, since it allows the complete computation of the public key directly from the signature.
APA, Harvard, Vancouver, ISO, and other styles
23

Milic, Miodrag, and Vojin Senk. "Uniform logical cryptanalysis of CubeHash function." Facta universitatis - series: Electronics and Energetics 23, no. 3 (2010): 357–66. http://dx.doi.org/10.2298/fuee1003357m.

Full text
Abstract:
In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjustable to almost any cryptographic hash function, very fast and reliable, it presents a promising method in the world of cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
24

Han, Yin Dan, and Jiang Feng Xu. "A New Relational Database Watermarking Algorithm Based on Chaos." Advanced Materials Research 971-973 (June 2014): 1485–90. http://dx.doi.org/10.4028/www.scientific.net/amr.971-973.1485.

Full text
Abstract:
This paper proposed a new database watermarking algorithm based on a numerical attribute of database. Firstly, the copyright image was encrypted by a chaotic system to produce a binary sequence as the watermark signal. Then it used two hash functions to realize the watermark embedding. The first hash value was calculated by using the connection value of the key and the primary key. Then it filtered out the tuples whose corresponding hash value was even. The second double-hash value was calculated by using the connection of the key and the first hash value, which was used to label tuples and partition tuples. The first hash value was used as a control signal to adjust the parity of the candidate attribute bit when the watermark was embedded. Theoretical analysis and experimental results indicate that the algorithm reduces the amount of embedding watermark and improves the robustness and security of the watermark.
APA, Harvard, Vancouver, ISO, and other styles
25

Atighehchi, Kevin. "A precise non-asymptotic complexity analysis of parallel hash functions without tree topology constraints." Journal of Parallel and Distributed Computing 137 (March 2020): 246–51. http://dx.doi.org/10.1016/j.jpdc.2019.10.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Zhang, Cheng, Bhupesh Bansal, Paulo S. Branicio, Rajiv K. Kalia, Aiichiro Nakano, Ashish Sharma, and Priya Vashishta. "Collision-free spatial hash functions for structural analysis of billion-vertex chemical bond networks." Computer Physics Communications 175, no. 5 (September 2006): 339–47. http://dx.doi.org/10.1016/j.cpc.2006.06.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Deepthi, P. P., and P. S. Sathidevi. "Design, implementation and analysis of hardware efficient stream ciphers using LFSR based hash functions." Computers & Security 28, no. 3-4 (May 2009): 229–41. http://dx.doi.org/10.1016/j.cose.2008.11.006.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Zhdanovа, Yuliia, Svitlana Spasiteleva, Svitlana Shevchenko, and Kateryna Kravchuk. "APPLIED AND METHODICAL ASPECTS OF USING HASH FUNCTIONS FOR INFORMATION SECURITY." Cybersecurity: Education, Science, Technique 4, no. 8 (2020): 85–96. http://dx.doi.org/10.28925/2663-4023.2020.8.8596.

Full text
Abstract:
The article deals with the use of hashing algorithms for information security in training students of the specialty "125 Cybersecurity" at the Kiev Boris Grinchenko University. The modern hashing algorithms that are widely used in modern digital technologies, in particular, in the tasks of ensuring information security of modern information and communication systems has been analyzes in the article. The need for a thorough study of hashing as a means of ensuring information security has been identified and substantiated. The paper has present a thorough and detailed analysis of typical security tasks involving hashing algorithms such as implementing structures to efficiently store large data sets; searching and storing data in databases; password protection in the authentication process; formation of electronic digital signature; control of integrity and authenticity of important files; digital blockchain technologies and creation of cryptocurrencies. The special programs offered in the form of applications and online services for calculating hash codes of a file or text have been reviewed and compared. Among the tools used to provide students with practical hashing skills are the use of CryptoAPI, Cryptography Next Generation, and Security.Cryptography .NET Framework cryptographic services. Basic cryptographic functions that implement hashing algorithms have been considered. Prospective directions of hashing research for introduction into the educational process have been defined, namely: fuzzy hashing, quantum hashing. The study concluded that the need for a theoretical and practical study of hashing throughout the training of information security professionals.
APA, Harvard, Vancouver, ISO, and other styles
29

Martínez, Víctor Gayoso, Luis Hernández-Álvarez, and Luis Hernández Encinas. "Analysis of the Cryptographic Tools for Blockchain and Bitcoin." Mathematics 8, no. 1 (January 15, 2020): 131. http://dx.doi.org/10.3390/math8010131.

Full text
Abstract:
Blockchain is one of the most interesting emerging technologies nowadays, with applications ranging from cryptocurrencies to smart contracts. This paper presents a review of the cryptographic tools necessary to understand the fundamentals of this technology and the foundations of its security. Among other elements, hash functions, digital signatures, elliptic curves, and Merkle trees are reviewed in the scope of their usage as building blocks of this technology.
APA, Harvard, Vancouver, ISO, and other styles
30

Huang, Qinglong, Haiping Huang, Wenming Wang, Qi Li, and Yuhan Wu. "An Authentication Scheme Based on Novel Construction of Hash Chains for Smart Mobile Devices." Wireless Communications and Mobile Computing 2020 (December 18, 2020): 1–9. http://dx.doi.org/10.1155/2020/8888679.

Full text
Abstract:
With the increasing number of smart mobile devices, applications based on mobile network take an indispensable role in the Internet of Things. Due to the limited computing power and restricted storage capacity of mobile devices, it is very necessary to design a secure and lightweight authentication scheme for mobile devices. As a lightweight cryptographic primitive, the hash chain is widely used in various cryptographic protocols and one-time password systems. However, most of the existing research work focuses on solving its inherent limitations and deficiencies, while ignoring its security issues. We propose a novel construction of hash chain that consists of multiple different hash functions of different output lengths and employ it in a time-based one-time password (TOTP) system for mobile device authentication. The security foundation of our construction is that the order of the hash functions is confidential and the security analysis demonstrates that it is more secure than other constructions. Moreover, we discuss the degeneration of our construction and implement the scheme in a mobile device. The simulation experiments show that the attacker cannot increase the probability of guessing the order by eavesdropping on the invalid passwords.
APA, Harvard, Vancouver, ISO, and other styles
31

Abdoun, Nabil, Safwan El Assad, Olivier Deforges, Rima Assaf, and Mohamad Khalil. "Design and security analysis of two robust keyed hash functions based on chaotic neural networks." Journal of Ambient Intelligence and Humanized Computing 11, no. 5 (February 22, 2019): 2137–61. http://dx.doi.org/10.1007/s12652-019-01244-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Hongal, Rohini S., and Rajashekar B. Shettar. "A Power-Efficient and Quantum-Resistant N-Bit Cryptography Algorithm." International Journal of Natural Computing Research 9, no. 4 (October 2020): 18–33. http://dx.doi.org/10.4018/ijncr.2020100102.

Full text
Abstract:
With rapid technological advancements and enhanced network growth, security contends to play a crucial role. A powerful network security tends to point out diverse mixture of threats and intimidations and blocks them from creeping and getting circulated into the network to preserve the reliability, confidentiality, integrity, and accessibility of computer networks by annihilating illegitimate admittance and corruption of critical information. Secure hash algorithms (SHA) are cryptographic hash functions used to produce a hash value of fixed output bit sizes. In this paper, an algorithm is proposed to strengthen the cryptographic systems by using reversible logic to generate higher and variable hash values, making it difficult to trace the keys. The proposed scheme is simulated and verified using FPGA Virtex ML505 board, the analysis of power and time of which is carried out using Genus tool, proving it to be efficient in terms of power, gate usage, garbage, and quantum cost.
APA, Harvard, Vancouver, ISO, and other styles
33

Reyad, Omar, Kadry Hamed, and Mohamed Esmail Karar. "Hash-enhanced elliptic curve bit-string generator for medical image encryption." Journal of Intelligent & Fuzzy Systems 39, no. 5 (November 19, 2020): 7795–806. http://dx.doi.org/10.3233/jifs-201146.

Full text
Abstract:
Bit-string generator (BSG) is based on the hardness of known number theoretical problems, such as the discrete logarithm problem with the elliptic curve (ECDLP). Such type of generators will have good randomness and unpredictability properties as it is challenged to find a solution regarding this mathematical dilemma. Hash functions in turn play a remarkable role in many cryptographic tasks to accomplish different security levels. Hash-enhanced elliptic curve bit-string generator (HEECBSG) mechanism is proposed in this study based on the ECDLP and secure hash function. The cryptographic hash function is used to achieve integrity and security of the obtained bit-strings for highly sensitive plain data. The main contribution of the proposed HEECBSG is transforming the x-coordinate of the elliptic curve points using a hash function H to generate bit-strings of any desirable length. The obtained pseudo-random bits are tested by the NIST test suite to analyze and verify its statistical and randomness properties. The resulted bit-string is utilized here for encrypting various medical images of the vital organs, i.e. the brain, bone, fetuses, and lungs. Then, extensive evaluation metrics have been applied to analyze the successful performance of the cipherimage, including key-space analysis, histogram analysis, correlation analysis, entropy analysis and sensitivity analysis. The results demonstrated that our proposed HEECBSG mechanism is feasible for achieving security and privacy purposes of the medical image transmission over unsecure communication networks.
APA, Harvard, Vancouver, ISO, and other styles
34

Brukštus, Tautvydas. "ANALYSIS AND IMPLEMENTATION OF CRYPTOGRAPHIC HASH FUNCTIONS IN PROGRAMMABLE LOGIC DEVICES / KRIPTOGRAFINIŲ MAIŠOS FUNKCIJŲ ĮGYVENDINIMO PROGRAMUOJAMOSIOS LOGIKOS LUSTUOSE TYRIMAS." Mokslas – Lietuvos ateitis 8, no. 3 (June 29, 2016): 321–26. http://dx.doi.org/10.3846/mla.2016.927.

Full text
Abstract:
In this day’s world, more and more focused on data protection. For data protection using cryptographic science. It is also important for the safe storage of passwords for this uses a cryptographic hash function. In this article has been selected the SHA-256 cryptographic hash function to implement and explore, based on fact that it is now a popular and safe. SHA-256 cryptographic function did not find any theoretical gaps or conflict situations. Also SHA-256 cryptographic hash function used cryptographic currencies. Currently cryptographic currency is popular and their value is high. For the measurements have been chosen programmable logic integrated circuits as they less efficiency then ASIC. We chose Altera Corporation produced prog-rammable logic integrated circuits. Counting speed will be investigated by three programmable logic integrated circuit. We will use programmable logic integrated circuits belong to the same family, but different generations. Each programmable logic integrated circuit made using different dimension technology. Choosing these programmable logic integrated circuits: EP3C16, EP4CE115 and 5CSEMA5F31. To compare calculations perfor-mances parameters are provided in the tables and graphs. Research show the calculation speed and stability of different programmable logic circuits. Vis daugiau dėmesio skiriama duomenų apsaugai – duomenų apsaugai skirta net atskira kriptografijos mokslo šaka. Taip pat yra svarbi slaptažodžių sauga, kurioje naudojamos kriptografinės maišos funkcijos. Darbe parinkta įgyvendinimui ir ištirta šiuo metu populiari bei saugi SHA-2 kriptografinė maišos funkcija. Ji naudojama kriptografinėse valiutose. SHA-2 kriptografinės funkcijos analizės metu nepavyko rasti teorinių spragų ar kolizijos atvejų. Tyrimams pasirinkti Altera programuojamos logikos integriniai grandynai, kurie efektyvumu nusileidžia tik specializuotiems integriniams grandynams. Skaičiavimo sparta ir stabilumas buvo tiriama trijuose programuojamos logikos integrinuose grandynuose, priklausančiuose tai pačiai šeimai ir pagamintais skirtingų kartų technologijomis – naudojant 65 nm, 60 nm ir 28 nm KMOP technologijas. Tirtų grandynų kodiniai žymenys EP3C16, EP4CE115 ir 5CSEMA5F31.
APA, Harvard, Vancouver, ISO, and other styles
35

Vuckovac, Rade. "Cryptographic Puzzles and Complex Systems." Complex Systems 30, no. 3 (September 15, 2021): 375–90. http://dx.doi.org/10.25088/complexsystems.30.3.375.

Full text
Abstract:
A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.
APA, Harvard, Vancouver, ISO, and other styles
36

Rahman, Mohammad Arifur, Nathan LaPierre, Huzefa Rangwala, and Daniel Barbara. "Metagenome sequence clustering with hash-based canopies." Journal of Bioinformatics and Computational Biology 15, no. 06 (December 2017): 1740006. http://dx.doi.org/10.1142/s0219720017400066.

Full text
Abstract:
Metagenomics is the collective sequencing of co-existing microbial communities which are ubiquitous across various clinical and ecological environments. Due to the large volume and random short sequences (reads) obtained from community sequences, analysis of diversity, abundance and functions of different organisms within these communities are challenging tasks. We present a fast and scalable clustering algorithm for analyzing large-scale metagenome sequence data. Our approach achieves efficiency by partitioning the large number of sequence reads into groups (called canopies) using hashing. These canopies are then refined by using state-of-the-art sequence clustering algorithms. This canopy-clustering (CC) algorithm can be used as a pre-processing phase for computationally expensive clustering algorithms. We use and compare three hashing schemes for canopy construction with five popular and state-of-the-art sequence clustering methods. We evaluate our clustering algorithm on synthetic and real-world 16S and whole metagenome benchmarks. We demonstrate the ability of our proposed approach to determine meaningful Operational Taxonomic Units (OTU) and observe significant speedup with regards to run time when compared to different clustering algorithms. We also make our source code publicly available on Github. a
APA, Harvard, Vancouver, ISO, and other styles
37

Seok, Byoungjin, Jinseong Park, and Jong Hyuk Park. "A Lightweight Hash-Based Blockchain Architecture for Industrial IoT." Applied Sciences 9, no. 18 (September 7, 2019): 3740. http://dx.doi.org/10.3390/app9183740.

Full text
Abstract:
Blockchain is a technology that can ensure data integrity in a distributed network, and it is actively applied in various fields. Recently, blockchain is gaining attention due to combining with the Internet of Things (IoT) technology in the industrial field. Moreover, many researchers have proposed the Industrial IoT (IIoT) architecture with blockchain for data integrity and efficient management. The IIoT network consists of many heterogeneous devices (e.g., sensors, actuators, and programmable logic controllers (PLC)) with resources-constrained, and the availability of the network must be preferentially considered. Therefore, applying the existed blockchain technology is still challenging. There are some results about the technique of constructing blockchain lightly to solve this challenge. However, in these results, the analysis in perspective of cryptographic performance (area, throughput, and power consumption) has not been considered sufficiently, or only focused on the architecture of the blockchain network. The blockchain technology is based on cryptographic techniques, and the main part is a cryptographic hash function. Therefore, if we construct the blockchain-based IIoT architecture, we have to consider the performance of the hash function. Many lightweight hash functions have been proposed recently for the resource-constrained environment, and it can also be used to the blockchain. Therefore, in this paper, we analyze the considerations of lightweight blockchain for IIoT. Also, we conduct an analysis of lightweight hash for blockchain, and propose a new lightweight hash-based blockchain architecture that can change the hash algorithm used for mining adjust to network traffic.
APA, Harvard, Vancouver, ISO, and other styles
38

Kim, Dowon, and Jongsung Kim. "Analysis of the Efficiency for Some Selected Double-Block-Length Hash Functions Based on AES/LEA." Journal of the Korea Institute of Information Security and Cryptology 26, no. 6 (December 31, 2016): 1353–60. http://dx.doi.org/10.13089/jkiisc.2016.26.6.1353.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Zhang, Lifang, Qi Shen, Defang Li, Guocan Feng, Xin Tang, and Patrick S. Wang. "Adaptive Hashing with Sparse Modification for Scalable Image Retrieval." International Journal of Pattern Recognition and Artificial Intelligence 31, no. 06 (March 30, 2017): 1754011. http://dx.doi.org/10.1142/s0218001417540118.

Full text
Abstract:
Approximate Nearest Neighbor (ANN) search is a challenging problem with the explosive high-dimensional large-scale data in recent years. The promising technique for ANN search include hashing methods which generate compact binary codes by designing effective hash functions. However, lack of an optimal regularization is the key limitation of most of the existing hash functions. To this end, a new method called Adaptive Hashing with Sparse Modification (AHSM) is proposed. In AHSM, codes consist of vertices on the hypercube and the projection matrix is divided into two separate matrices. Data is rotated through a orthogonal matrix first and modified by a sparse matrix. Here the sparse matrix needs to be learned as a regularization item of hash function which is used to avoid overfitting and reduce quantization distortion. Totally, AHSM has two advantages: improvement of the accuracy without any time cost increasement. Furthermore, we extend AHSM to a supervised version, called Supervised Adaptive Hashing with Sparse Modification (SAHSM), by introducing Canonical Correlation Analysis (CCA) to the original data. Experiments show that the AHSM method stably surpasses several state-of-the-art hashing methods on four data sets. And at the same time, we compare three unsupervised hashing methods with their corresponding supervised version (including SAHSM) on three data sets with labels known. Similarly, SAHSM outperforms other methods on most of the hash bits.
APA, Harvard, Vancouver, ISO, and other styles
40

Jeong, Kitae, Yuseop Lee, Jaechul Sung, and Seokhie Hong. "Security Analysis of HMAC/NMAC by Using Fault Injection." Journal of Applied Mathematics 2013 (2013): 1–6. http://dx.doi.org/10.1155/2013/101907.

Full text
Abstract:
In Choukri and Tunstall (2005), the authors showed that if they decreased the number of rounds in AES by injecting faults, it is possible to recover the secret key. In this paper, we propose fault injection attacks on HMAC/NMAC by applying the main idea of their attack. These attacks are applicable to HMAC/NMAC based on the MD-family hash functions and can recover the secret key with the negligible computational complexity. Particularly, these results on HMAC/NMAC-SHA-2 are the first known key recovery attacks so far.
APA, Harvard, Vancouver, ISO, and other styles
41

Zhang, Jian Hong, Xue Liu, and Cheng Lian Liu. "Security Analysis of a Convertible Multiauthenticated Encryption Scheme." Advanced Materials Research 159 (December 2010): 111–15. http://dx.doi.org/10.4028/www.scientific.net/amr.159.111.

Full text
Abstract:
Multi-authenticated encryption scheme is message transmission scheme, which sends message in a secure and authentic way, and allows a group of signers to cooperatively produce a valid authenticated ciphertext so that only the specific recipient can recover the message and verify the signature. Recently, Wu et al. proposed a convertible multi-authenticated encryption scheme and claimed that the scheme was secure. In this paper, we show that Wu et. al’s scheme is not secure against rogue-key attacks. To overcome such attack, we give an improved multi-authenticated encryption scheme by including two hash functions. And our improved scheme is the same efficiency as Wu et.al.’s scheme.
APA, Harvard, Vancouver, ISO, and other styles
42

Li, Hong Yan. "Study on Algorithm of Same Judgment on Nonlinear Boolean Functions’ Logical Expressions Structure." Applied Mechanics and Materials 198-199 (September 2012): 1428–31. http://dx.doi.org/10.4028/www.scientific.net/amm.198-199.1428.

Full text
Abstract:
The nonlinear Boolean function (NBF) is an indispensable tool in design and analysis of cryptosystem. Algorithm of the same judgment on two NBF logical expressions has wide needs in Boolean function application. However, the algorithm is more complicated. In this article, an algorithm of the same judgment on two NBF logical expressions based on ROBDD is put forward. Combined with advantages of the array and hash table, ROBDD expression node data structure Unique Table of NBF is designed. Its time complexity of same judgment is O(6(max(id)-2)).
APA, Harvard, Vancouver, ISO, and other styles
43

Lee, Jaeheung, and Yongsu Park. "HORSIC+: An Efficient Post-Quantum Few-Time Signature Scheme." Applied Sciences 11, no. 16 (August 10, 2021): 7350. http://dx.doi.org/10.3390/app11167350.

Full text
Abstract:
It is well known that conventional digital signature algorithms such as RSA and ECDSA are vulnerable to quantum computing attacks. Hash-based signature schemes are attractive as post-quantum signature schemes in that it is possible to calculate the quantitative security level and the security is proven. SPHINCS is a stateless hash-based signature scheme and introduces HORST few-time signature scheme which is an improvement of HORS. However, HORST as well as HORS suffers from pretty large signature sizes. HORSIC is proposed to reduce the signature size, yet does not provide in-depth security analysis. In this paper, we propose HORSIC+, which is an improvement of HORSIC. HORSIC+ differs from HORSIC in that HORSIC+ does not apply f as a plain function to the signature key, but uses a member of a function family. In addition, HORSIC+ uses the chaining function similar to W-OTS+. These enable the strict security proof without the need for the used function family to be a permutation or collision resistant. HORSIC+ is existentially unforgeable under chosen message attacks, assuming a second-preimage resistant family of undetectable one-way functions and cryptographic hash functions in the random oracle model. HORSIC+ reduces the signature size by as much as 37.5% or 18.75% compared to HORS and by as much as 61.5% or 45.8% compared to HORST for the same security level.
APA, Harvard, Vancouver, ISO, and other styles
44

Shu, Chen, Xie, Sun, Qi, and Huang. "An Aggregate Signature Scheme Based on a Trapdoor Hash Function for the Internet of Things." Sensors 19, no. 19 (September 29, 2019): 4239. http://dx.doi.org/10.3390/s19194239.

Full text
Abstract:
With the rapid development of the Internet of Things (IoT), it becomes challenging to ensure its security. Identity authentication and integrity verification can be achieved by secure hash functions and digital signature algorithms for IoT applications. In order to solve the issues of bandwidth limitation and computational efficiency of secure communication in IoT applications, an aggregate signature scheme based on multi- trapdoor hash function is proposed in this paper. Firstly, to prevent key exposition, based on the elliptic curve discrete logarithm problem (ECDLP), we constructed a double trapdoor hash function (DTH) and proved its reliability. Secondly, the multi-trapdoor hash function (MTH) based on DTH is presented. Finally, an MTH-based aggregate signature scheme (MTH-AS) with constant signature length is proposed. Based on the assumption of ECDLP, the proposed scheme is proven unforgeable against adaptive chosen message attacks with the Forking Lemma. Different from the most signature schemes with bilinear mapping, the proposed scheme has higher computational efficiency and shorter aggregate signature length. Moreover, it is independent of the number of signers. Security analysis and performance evaluation has revealed that the proposed scheme is an ideal solution for secure IoT applications with limited computing power, storage capacity, or limited bandwidth, such as wireless sensor networks, vehicular ad hoc networks, or healthcare sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
45

Lee, Keon Myung. "Locality Sensitive Hashing with Extended Partitioning Boundaries." Applied Mechanics and Materials 321-324 (June 2013): 804–7. http://dx.doi.org/10.4028/www.scientific.net/amm.321-324.804.

Full text
Abstract:
Locality-sensitive hashing is a technique to allow approximate nearest search for large volume of data in a fast manner. Binary code locality-sensitive hashing distributes a data set into buckets labeled with binary code, where binary codes are determined by a set of hash functions. The binary hash codes play the role of partitioning the data space into subspaces. When close neighbors are placed around subspace boundaries, there are chances to fail in locating them. It requires to check neighboring buckets while finding nearest ones. The paper presents a technique to enhance the search performance by introducing the notion of extended boundary. It reduces the potential misses and the search overhead especially for the regions located at the double-napped corners. Keywords: locality sensitive hashing, data search, hashing, data analysis
APA, Harvard, Vancouver, ISO, and other styles
46

Gui, Z., Y. Wang, Z. Cui, D. Peng, J. Wu, Z. Ma, S. Luo, and H. Wu. "DEVELOPING APACHE SPARK BASED RIPLEY’S K FUNCTIONS FOR ACCELERATING SPATIOTEMPORAL POINT PATTERN ANALYSIS." ISPRS - International Archives of the Photogrammetry, Remote Sensing and Spatial Information Sciences XLIII-B4-2020 (August 25, 2020): 545–52. http://dx.doi.org/10.5194/isprs-archives-xliii-b4-2020-545-2020.

Full text
Abstract:
Abstract. Ripley’s K functions are powerful tools for studying the spatial arrangement or spatiotemporal distribution characteristics of geographic phenomena and events in spatial analysis and has been used in many fields. However, the K functions are compute-intensive for point-wise distance comparisons, edge correction and simulations for significance test. Although parallel computing technologies have been adopted to accelerate K functions, previous works haven’t extended the optimization from space to space-time dimension. This study presents an acceleration method for K functions upon state-of-the-art distributed computing framework Apache Spark, and four optimization strategies are leveraged to simplify calculation procedures and accelerate distributed computing respectively, including 1) spatiotemporal indexing based on R-tree with Sort-Tile-Recursive (STR) algorithm for reducing distance comparison when retrieving potential spatiotemporally neighbouring points; 2) Hash-Table-based caching for spatiotemporal edge correction weights reuse and reducing repetitive computation; 3) Spatiotemporal partitioning using KDB-tree as well as cylinder intersection redundancy strategy for decreasing ghost buffer redundancy in partitions and supporting near-balanced distributed processing; 4) Customized serialization of spatiotemporal objects and indexes for lowering the overhead of data transmission. Experiments verify the effectiveness and time efficiency of the proposed optimization strategies, and also evaluate the overall performance and scalability. Based on the proposed methods, a web-based visual analytics framework has been developed and publicly shared through GitHub, and four types of the distributed K functions are implemented, including space, space-time, local and cross K functions, which demonstrates its value on promoting geographical and socioeconomic studies.
APA, Harvard, Vancouver, ISO, and other styles
47

Berisha, Artan. "Safer and More Efficient Parallel Cryptographic Algorithm and its Implementation in the GPU." Journal of Computer Science and Technology Studies 3, no. 1 (June 11, 2021): 07–12. http://dx.doi.org/10.32996/jcsts.2021.3.1.2.

Full text
Abstract:
In the digital world, the demand for data security during communication has increased. Hash functions are one of the cryptographic algorithms that provide data security in terms of data authenticity and integrity. Nowadays, most online applications require user authentication. These authentications are done on the server-side, which he must manage. As the number of applications increases, building a one-way function will be faster for calculating a hash value for small data such as passwords. In this paper, we will present a sequential cryptographic algorithm and its parallel implementation. We performed security analyses, executed comparisons for different amounts of data, and provided steps for further developing this algorithm. With the construction of this one-way function, we have provided the calculation of hash value in a shorter time for data in small quantities, which speeds up the authentication process on the server and thus speeds up the online services provided by the respective applications. A comparison was made between sequential implementation, parallel implementation on the CPU, and parallel implementation on the GPU using CUDA (Computer Unified Device Architecture) platform.
APA, Harvard, Vancouver, ISO, and other styles
48

Sung, Chi Wan, and Shiu Yin Yuen. "Analysis of (1+1) Evolutionary Algorithm and Randomized Local Search with Memory." Evolutionary Computation 19, no. 2 (June 2011): 287–323. http://dx.doi.org/10.1162/evco_a_00029.

Full text
Abstract:
This paper considers the scenario of the (1+1) evolutionary algorithm (EA) and randomized local search (RLS) with memory. Previously explored solutions are stored in memory until an improvement in fitness is obtained; then the stored information is discarded. This results in two new algorithms: (1+1) EA-m (with a raw list and hash table option) and RLS-m+ (and RLS-m if the function is a priori known to be unimodal). These two algorithms can be regarded as very simple forms of tabu search. Rigorous theoretical analysis of the expected time to find the globally optimal solutions for these algorithms is conducted for both unimodal and multimodal functions. A unified mathematical framework, involving the new concept of spatially invariant neighborhood, is proposed. Under this framework, both (1+1) EA with standard uniform mutation and RLS can be considered as particular instances and in the most general cases, all functions can be considered to be unimodal. Under this framework, it is found that for unimodal functions, the improvement by memory assistance is always positive but at most by one half. For multimodal functions, the improvement is significant; for functions with gaps and another hard function, the order of growth is reduced; for at least one example function, the order can change from exponential to polynomial. Empirical results, with a reasonable fitness evaluation time assumption, verify that (1+1) EA-m and RLS-m+ are superior to their conventional counterparts. Both new algorithms are promising for use in a memetic algorithm. In particular, RLS-m+ makes the previously impractical RLS practical, and surprisingly, does not require any extra memory in actual implementation.
APA, Harvard, Vancouver, ISO, and other styles
49

Pasyeka, M., N. Pasieka, M. Bestylnyy, and V. Sheketa. "ANALYSIS OF THE USE OF THE HIGHLY EFFECTIVE IMPLEMENTATION OF THE SHA-512 HASH FUNCTIONS FOR THE DEVELOPMENT OF SOFTWARE SYSTEMS." Cybersecurity: Education, Science, Technique, no. 3 (2019): 112–21. http://dx.doi.org/10.28925/2663-4023.2019.3.112121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Rodriguez, A., J. Whitson, and R. Granger. "Derivation and Analysis of Basic Computational Operations of Thalamocortical Circuits." Journal of Cognitive Neuroscience 16, no. 5 (June 2004): 856–77. http://dx.doi.org/10.1162/089892904970690.

Full text
Abstract:
Shared anatomical and physiological features of primary, secondary, tertiary, polysensory, and associational neocortical areas are used to formulate a novel extended hypothesis of thalamocortical circuit operation. A simplified anatomically based model of topographically and nontopographically projecting (“core” and “matrix”) thalamic nuclei, and their differential connections with superficial, middle, and deep neocortical laminae, is described. Synapses in the model are activated and potentiated according to physiologically based rules. Features incorporated into the models include differential time courses of excitatory versus inhibitory postsynaptic potentials, differential axonal arborization of pyramidal cells versus interneurons, and different laminar afferent and projection patterns. Observation of the model's responses to static and time-varying inputs indicates that topographic “core” circuits operate to organize stored memories into natural similarity-based hierarchies, whereas diffuse “matrix” circuits give rise to efficient storage of time-varying input into retrievable sequence chains. Examination of these operations shows their relationships with well-studied algorithms for related functions, including categorization via hierarchical clustering, and sequential storage via hash or scatter-storage. Analysis demonstrates that the derived thalamocortical algorithms exhibit desirable efficiency, scaling, and space and time cost characteristics. Implications of the hypotheses for central issues of perceptual reaction times and memory capacity are discussed. It is conjectured that the derived functions are fundamental building blocks recurrent throughout the neo cortex, which, through combination, gives rise to powerful perceptual, motor, and cognitive mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography