Academic literature on the topic 'Hash function cryptographic'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hash function cryptographic.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Hash function cryptographic"

1

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher rad
APA, Harvard, Vancouver, ISO, and other styles
2

Kpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.

Full text
Abstract:
The current study's objectives are to analyze a broad overview of hash function applications in cryptography and investigate the connections between digital signature applications and cryptographic hash functions. Applications of the hash function are widespread and used for a variety of purposes, including password hashing, file integrity verification, key derivation, time stamping, rootkit detection, and digital signatures. Cryptographic hash functions are a crucial tool used in many sections of data security. A digital signature is a code that is electronically associated with a document an
APA, Harvard, Vancouver, ISO, and other styles
3

Lysytskyi, K. Ye, and I. V. Lysytska. "The idea of cracking a hash function at quantum speed." Radiotekhnika, no. 221 (June 19, 2025): 51–56. https://doi.org/10.30837/rt.2025.2.221.07.

Full text
Abstract:
The scientific article reviews and analyzes the current stage of cryptography development in the context of the inevitable post-quantum era. It is emphasized that post-quantum cryptography (PQC) is gaining the status of a key priority in the national security strategies of the world's leading developed countries, which are actively preparing for a fundamental transition to quantum-safe cryptographic practices. The consequence of the above is the urgent need for intensive development of the latest cryptographic algorithms, which by their nature will be resistant to attacks from powerful quantum
APA, Harvard, Vancouver, ISO, and other styles
4

Qi, Mingrui, and Dongdong Wang. "Secure Parallel Image Cryptographic Hash Function Using a Novel 2D High-Randomness Hyperchaotic Map." Mathematics 13, no. 11 (2025): 1890. https://doi.org/10.3390/math13111890.

Full text
Abstract:
For image data, the processing of each pixel using a cryptographic hash function is linear, and the existing cryptographic hash function lacks parallel processing of image width and height. In order to improve the computational efficiency and ensure the security of the hash function in image cryptography, we design a 2D hyperchaotic map, whose good chaotic dynamics and randomness fully meet the needs of the hash function. Based on the proposed mapping, we propose an image-specific chaotic hash function for confusion diffusion and extraction in both width and height dimensions in parallel. The
APA, Harvard, Vancouver, ISO, and other styles
5

Raut, Krutia. "Secure Message Hashing with SHA-256: Cryptographic Implementation." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 1288–94. http://dx.doi.org/10.22214/ijraset.2024.65078.

Full text
Abstract:
Hash Functions are fundamental devices in the information security on the internet. The hash function used in various security applications are known as cryptographic hash function. The cryptographic hash function plays a crucial role in cryptography to ensure certain security objectives. A simple and effective implementation of the SHA-256 hashing algorithm using Java. While it is securing sensitive data and assuring data integrity, it has extensive applications through digital signatures, authentication protocols, and blockchain technology. Cryptographic hashing functions are implementations
APA, Harvard, Vancouver, ISO, and other styles
6

Nanda, Surendra Kumar, Suneeta Mohanty, and Prasant Kumar Pattnaik. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858. http://dx.doi.org/10.11591/ijece.v13i2.pp1858-1866.

Full text
Abstract:
The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a succes
APA, Harvard, Vancouver, ISO, and other styles
7

Surendra, Kumar Nanda, Mohanty Suneeta, and Kumar Pattnaik Prasant. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858–66. https://doi.org/10.11591/ijece.v13i2.pp1858-1866.

Full text
Abstract:
The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a succes
APA, Harvard, Vancouver, ISO, and other styles
8

Tiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.

Full text
Abstract:
Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions again
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Yang, Shangbin Han, Ping Xie, et al. "Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3." Sensors 22, no. 16 (2022): 5951. http://dx.doi.org/10.3390/s22165951.

Full text
Abstract:
With the increasing demand for privacy protection in the blockchain, the universal zero-knowledge proof protocol has been developed and widely used. Because hash function is an important cryptographic primitive in a blockchain, the zero-knowledge proof of hash preimage has a wide range of application scenarios. However, it is hard to implement it due to the transformation of efficiency and execution complexity. Currently, there are only zero-knowledge proof circuits of some widely used hash functions that have been implemented, such as SHA256. SM3 is a Chinese hash function standard published
APA, Harvard, Vancouver, ISO, and other styles
10

Megha Mukundan, Puliparambil, Sindhu Manayankath, Chungath Srinivasan, and Madathil Sethumadhavan. "Hash-One: a lightweight cryptographic hash function." IET Information Security 10, no. 5 (2016): 225–31. http://dx.doi.org/10.1049/iet-ifs.2015.0385.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Hash function cryptographic"

1

Guo, Xu. "Secure and Efficient Implementations of Cryptographic Primitives." Diss., Virginia Tech, 2012. http://hdl.handle.net/10919/27702.

Full text
Abstract:
Nowadays pervasive computing opens up many new challenges. Personal and sensitive data and computations are distributed over a wide range of computing devices. This presents great challenges in cryptographic system designs: how to protect privacy, authentication, and integrity in this distributed and connected computing world, and how to satisfy the requirements of different platforms, ranging from resource constrained embedded devices to high-end servers. Moreover, once mathematically strong cryptographic algorithms are implemented in either software or hardware, they are known to be vulnerab
APA, Harvard, Vancouver, ISO, and other styles
2

Chuah, Chai Wen. "Key derivation function based on stream ciphers." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/71025/1/Chai%20Wen_Chuah_Thesis.pdf.

Full text
Abstract:
A key derivation function (KDF) is a function that transforms secret non-uniformly random source material together with some public strings into one or more cryptographic keys. These cryptographic keys are used with a cryptographic algorithm for protecting electronic data during both transmission over insecure channels and storage. In this thesis, we propose a new method for constructing a generic stream cipher based key derivation function. We show that our proposed key derivation function based on stream ciphers is secure if the under-lying stream cipher is secure. We simulate instances of t
APA, Harvard, Vancouver, ISO, and other styles
3

Karásek, Jan. "Hashovací funkce - charakteristika, implementace a kolize." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218059.

Full text
Abstract:
Hash functions belong to elements of modern cryptography. Their task is to transfer the data expected on the entry into a unique bite sequence. Hash functions are used in many application areas, such as message integrity verification, information authentication, and are used in cryptographic protocols, to compare data and other applications. The goal of the master’s thesis is to characterize hash functions to describe their basic characteristics and use. Next task was to focus on one hash function, in particular MD5, and describe it properly. That means, to describe its construction, safety an
APA, Harvard, Vancouver, ISO, and other styles
4

Cochran, Martin J. "Cryptographic hash functions." Connect to online resource, 2008. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3303860.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Al-Kuwari, Saif. "Integrated-key cryptographic hash functions." Thesis, University of Bath, 2011. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.545328.

Full text
Abstract:
Cryptographic hash functions have always played a major role in most cryptographic applications. Traditionally, hash functions were designed in the keyless setting, where a hash function accepts a variable-length message and returns a fixed-length fingerprint. Unfortunately, over the years, significant weaknesses were reported on instances of some popular ``keyless" hash functions. This has motivated the research community to start considering the dedicated-key setting, where a hash function is publicly keyed. In this approach, families of hash functions are constructed such that the individua
APA, Harvard, Vancouver, ISO, and other styles
6

Shrimpton, Thomas Eric. "Provably-secure cryptographic hash functions /." For electronic version search Digital dissertations database. Restricted to UC campuses. Access is free to UC campus dissertations, 2004. http://uclibs.org/PID/11984.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Saarinen, markku-Juhani Olavi. "Cryptanalysis of dedicated cryptographic hash functions." Thesis, University of London, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.537512.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lathrop, Joel. "Cube attacks on cryptographic hash functions /." Online version of thesis, 2009. http://hdl.handle.net/1850/10821.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gauravaram, Praveen Srinivasa. "Cryptographic hash functions : cryptanalysis, design and applications." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16372/.

Full text
Abstract:
Cryptographic hash functions are an important tool in cryptography to achieve certain security goals such as authenticity, digital signatures, digital time stamping, and entity authentication. They are also strongly related to other important cryptographic tools such as block ciphers and pseudorandom functions. The standard and widely used hash functions such as MD5 and SHA-1 follow the design principle of Merkle-Damgard iterated hash function construction which was presented independently by Ivan Damgard and Ralph Merkle at Crypto'89. It has been established that neither these hash functions
APA, Harvard, Vancouver, ISO, and other styles
10

Kasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-12202006-125340/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Hash function cryptographic"

1

Martin, Keith M. Data Integrity. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0006.

Full text
Abstract:
This chapter discusses cryptographic mechanisms for providing data integrity. We begin by identifying different levels of data integrity that can be provided. We then look in detail at hash functions, explaining the different security properties that they have, as well as presenting several different applications of a hash function. We then look at hash function design and illustrate this by discussing the hash function SHA-3. Next, we discuss message authentication codes (MACs), presenting a basic model and discussing basic properties. We compare two different MAC constructions, CBC-MAC and H
APA, Harvard, Vancouver, ISO, and other styles
2

Mittelbach, Arno, and Marc Fischlin. Hash Functions, Random Oracles, and Principles of Modern Cryptography. Springer International Publishing AG, 2021.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Theory of Hash Functions and Random Oracles: An Approach to Modern Cryptography. Springer International Publishing AG, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Martin, Keith. Everyday Cryptography. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.001.0001.

Full text
Abstract:
Cryptography is a vital technology that underpins the security of information in computer networks. This book presents a comprehensive introduction to the role that cryptography plays in providing information security for technologies such as the Internet, mobile phones, payment cards, and wireless local area networks. Focusing on the fundamental principles that ground modern cryptography as they arise in modern applications, it avoids both an over-reliance on transient technologies and overwhelming theoretical research. The first part of the book provides essential background, identifying the
APA, Harvard, Vancouver, ISO, and other styles
5

Diffie, Whitfield, and Susan Landau. Privacy on the Line. The MIT Press, 1998. http://dx.doi.org/10.7551/mitpress/5571.001.0001.

Full text
Abstract:
A guide to the debate over cryptography policy and the implications for individual privacy. Telecommunication has never been perfectly secure, as a Cold War culture of wiretaps and international spying taught us. Yet many of us still take our privacy for granted, even as we become more reliant than ever on telephones, computer networks, and electronic transactions of all kinds. Whitfield Diffie and Susan Landau argue that if we are to retain the privacy that characterized face-to-face relationships in the past, we must build the means of protecting that privacy into our communication systems.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Hash function cryptographic"

1

Knudsen, Lars R. "SMASH – A Cryptographic Hash Function." In Fast Software Encryption. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11502760_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lin, Weyde. "Digital Signature." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_15.

Full text
Abstract:
AbstractA digital signature uses cryptographic hashing functions and asymmetric cryptography to sign data. It also provides origin authentication, data integrity, and signer non-repudiation. The main idea is to generate a hash of the data using a cryptographic hashing function and then encrypt it by the signing party using its private key. As part of the verification process, the verifying party generates the hash of the data using the same cryptographic hashing function. With the increasing digitalization of business processes and other processes, the ability to apply and verify digital signa
APA, Harvard, Vancouver, ISO, and other styles
3

Bogdanov, Andrey, Miroslav Knežević, Gregor Leander, Deniz Toz, Kerem Varıcı, and Ingrid Verbauwhede. "spongent: A Lightweight Hash Function." In Cryptographic Hardware and Embedded Systems – CHES 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23951-9_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Athavale, Vijay Anant, Shakti Arora, Anagha Athavale, and Ruchika Yadav. "One-Way Cryptographic Hash Function Securing Networks." In Advances in Intelligent Systems and Computing. Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-6887-6_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

El Hanouti, Imad, Hakim El Fadili, Said Hraoui, and Abdellatif Jarjar. "A Lightweight Hash Function for Cryptographic and Pseudo-Cryptographic Applications." In Lecture Notes in Electrical Engineering. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-6893-4_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Ke, Yi Mu, Fatemeh Rezaeibagha, and Xiaosong Zhang. "Public-Key Hash Function for Blockchain." In Design and Analysis of Cryptographic Algorithms in Blockchain. CRC Press, 2021. http://dx.doi.org/10.1201/9781003190127-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Singla, Prateek, Payal Sachdeva, and Musheer Ahmad. "Exploring Chaotic Neural Network for Cryptographic Hash Function." In Lecture Notes in Electrical Engineering. Springer India, 2014. http://dx.doi.org/10.1007/978-81-322-1817-3_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mouha, Nicky. "Exploring Formal Methods for Cryptographic Hash Function Implementations." In Information Security and Privacy. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-35486-1_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Doliskani, Javad, Geovandro C. C. F. Pereira, and Paulo S. L. M. Barreto. "Faster Cryptographic Hash Function from Supersingular Isogeny Graphs." In Selected Areas in Cryptography. Springer International Publishing, 2024. http://dx.doi.org/10.1007/978-3-031-58411-4_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chen, Yilei, Alex Lombardi, Fermi Ma, and Willy Quach. "Does Fiat-Shamir Require a Cryptographic Hash Function?" In Advances in Cryptology – CRYPTO 2021. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84259-8_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Hash function cryptographic"

1

Dung, Luu Hong, Tong Minh Duc, Tuan Nguyen Kim, and Nong Phuong Trang. "The Quantum Resistant Cryptographic Algorithm Based on OTP Cipher and Hash Function." In 2024 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). IEEE, 2024. https://doi.org/10.1109/icce-asia63397.2024.10773924.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cohen, Alejandro, and Rafael G. L. D'Oliveira. "Error Correction Capabilities of Non-Linear Cryptographic Hash Functions." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619370.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Khan, Mohsin, Håvard Dagenborg, and Dag Johansen. "Software Benchmarking of NIST Lightweight Hash Function Finalists on Resource-Constrained AVR Platform via ChipWhisperer." In 22nd International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013560700003979.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Adebisi Ojo, Segun, Aderonke Favour-Bethy Thompson, Mary O Iyare, and Boniface Kayode Alese. "On Information Integrity Measurement with Secure Hash Algorithm (SHA)." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2154.

Full text
Abstract:
The “information age” as often referred to the modern society, has become heavily dependent on information systems. As this dependency increases, the threat to information security has also gained ground. Societies need to cater for the security of information, and this has led to the development of different information security techniques most notable of which is cryptography. Cryptographic Hash functions are used to achieve a number of security goals like authenticity, digital signatures, pseudo-random number generation, digital steganography, digital time stamping. The strength of a crypto
APA, Harvard, Vancouver, ISO, and other styles
5

"INTERNATIONALLY STANDARDIZED EFFICIENT CRYPTOGRAPHIC HASH FUNCTION." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2011. http://dx.doi.org/10.5220/0003611604260433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Alkandari, Abdulaziz Ali, Imad Fakhri Al-Shaikhli, and Mohammad A. Alahmad. "Cryptographic Hash Function: A High Level View." In 2013 International Conference on Informatics and Creative Multimedia (ICICM). IEEE, 2013. http://dx.doi.org/10.1109/icicm.2013.29.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Contini, Scott, Ron Steinfeld, Josef Pieprzyk, and Krystian Matusiewicz. "A Critical Look at Cryptographic Hash Function Literature." In Proceedings of the First International Workshop. WORLD SCIENTIFIC, 2008. http://dx.doi.org/10.1142/9789812832245_0005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Liu Jian-dong, Tian Ye, Wang Shu-hong, and Yang Kai. "A fast new one-way cryptographic hash function." In 2010 IEEE International Conference on Wireless Communications, Networking and Information Security (WCNIS). IEEE, 2010. http://dx.doi.org/10.1109/wcins.2010.5541788.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zaman, Miraz Uz, and Manki Min. "Supersingular Isogeny-Based Single Compression Cryptographic Hash Function." In GLOBECOM 2023 - 2023 IEEE Global Communications Conference. IEEE, 2023. http://dx.doi.org/10.1109/globecom54140.2023.10437751.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Agarwal, Shalini. "Modeling Spline Curves for Lightweight Cryptographic Hash Function." In 2023 Global Conference on Information Technologies and Communications (GCITC). IEEE, 2023. http://dx.doi.org/10.1109/gcitc60406.2023.10426445.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Hash function cryptographic"

1

Sonmez Turan, Meltem. Ascon-Based Lightweight Cryptography Standards for Constrained Devices. National Institute of Standards and Technology, 2025. https://doi.org/10.6028/nist.sp.800-232.

Full text
Abstract:
In 2023, the National Institute of Standards and Technology (NIST) announced the selection of the Ascon family of algorithms designed by Dobraunig, Eichlseder, Mendel, and Schläffer to provide efficient cryptographic solutions for resource-constrained devices. This decision emerged from a rigorous, multi-round lightweight cryptography standardization process. The Ascon family includes a suite of cryptographic primitives that provide Authenticated Encryption with Associated Data (AEAD), hash function, and eXtendable Output Function (XOF) capabilities. The Ascon family is characterized by lightw
APA, Harvard, Vancouver, ISO, and other styles
2

Schaad, J. Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME. RFC Editor, 2011. http://dx.doi.org/10.17487/rfc6210.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kampanakis, P., and Q. Dang. Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS). RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8702.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Housley, R. Use of the SHA3 One-Way Hash Functions in the Cryptographic Message Syntax (CMS). RFC Editor, 2024. http://dx.doi.org/10.17487/rfc9688.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!