Academic literature on the topic 'Hash function cryptographic'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Hash function cryptographic.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Hash function cryptographic"
John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.
Full textKpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.
Full textLysytskyi, K. Ye, and I. V. Lysytska. "The idea of cracking a hash function at quantum speed." Radiotekhnika, no. 221 (June 19, 2025): 51–56. https://doi.org/10.30837/rt.2025.2.221.07.
Full textQi, Mingrui, and Dongdong Wang. "Secure Parallel Image Cryptographic Hash Function Using a Novel 2D High-Randomness Hyperchaotic Map." Mathematics 13, no. 11 (2025): 1890. https://doi.org/10.3390/math13111890.
Full textRaut, Krutia. "Secure Message Hashing with SHA-256: Cryptographic Implementation." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 1288–94. http://dx.doi.org/10.22214/ijraset.2024.65078.
Full textNanda, Surendra Kumar, Suneeta Mohanty, and Prasant Kumar Pattnaik. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858. http://dx.doi.org/10.11591/ijece.v13i2.pp1858-1866.
Full textSurendra, Kumar Nanda, Mohanty Suneeta, and Kumar Pattnaik Prasant. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858–66. https://doi.org/10.11591/ijece.v13i2.pp1858-1866.
Full textTiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.
Full textYang, Yang, Shangbin Han, Ping Xie, et al. "Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3." Sensors 22, no. 16 (2022): 5951. http://dx.doi.org/10.3390/s22165951.
Full textMegha Mukundan, Puliparambil, Sindhu Manayankath, Chungath Srinivasan, and Madathil Sethumadhavan. "Hash-One: a lightweight cryptographic hash function." IET Information Security 10, no. 5 (2016): 225–31. http://dx.doi.org/10.1049/iet-ifs.2015.0385.
Full textDissertations / Theses on the topic "Hash function cryptographic"
Guo, Xu. "Secure and Efficient Implementations of Cryptographic Primitives." Diss., Virginia Tech, 2012. http://hdl.handle.net/10919/27702.
Full textChuah, Chai Wen. "Key derivation function based on stream ciphers." Thesis, Queensland University of Technology, 2014. https://eprints.qut.edu.au/71025/1/Chai%20Wen_Chuah_Thesis.pdf.
Full textKarásek, Jan. "Hashovací funkce - charakteristika, implementace a kolize." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2009. http://www.nusl.cz/ntk/nusl-218059.
Full textCochran, Martin J. "Cryptographic hash functions." Connect to online resource, 2008. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3303860.
Full textAl-Kuwari, Saif. "Integrated-key cryptographic hash functions." Thesis, University of Bath, 2011. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.545328.
Full textShrimpton, Thomas Eric. "Provably-secure cryptographic hash functions /." For electronic version search Digital dissertations database. Restricted to UC campuses. Access is free to UC campus dissertations, 2004. http://uclibs.org/PID/11984.
Full textSaarinen, markku-Juhani Olavi. "Cryptanalysis of dedicated cryptographic hash functions." Thesis, University of London, 2009. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.537512.
Full textLathrop, Joel. "Cube attacks on cryptographic hash functions /." Online version of thesis, 2009. http://hdl.handle.net/1850/10821.
Full textGauravaram, Praveen Srinivasa. "Cryptographic hash functions : cryptanalysis, design and applications." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16372/.
Full textKasselman, Pieter Retief. "Analysis and design of cryptographic hash functions." Pretoria : [s.n.], 2006. http://upetd.up.ac.za/thesis/available/etd-12202006-125340/.
Full textBooks on the topic "Hash function cryptographic"
Martin, Keith M. Data Integrity. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0006.
Full textMittelbach, Arno, and Marc Fischlin. Hash Functions, Random Oracles, and Principles of Modern Cryptography. Springer International Publishing AG, 2021.
Find full textTheory of Hash Functions and Random Oracles: An Approach to Modern Cryptography. Springer International Publishing AG, 2022.
Find full textMartin, Keith. Everyday Cryptography. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.001.0001.
Full textDiffie, Whitfield, and Susan Landau. Privacy on the Line. The MIT Press, 1998. http://dx.doi.org/10.7551/mitpress/5571.001.0001.
Full textBook chapters on the topic "Hash function cryptographic"
Knudsen, Lars R. "SMASH – A Cryptographic Hash Function." In Fast Software Encryption. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11502760_15.
Full textLin, Weyde. "Digital Signature." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_15.
Full textBogdanov, Andrey, Miroslav Knežević, Gregor Leander, Deniz Toz, Kerem Varıcı, and Ingrid Verbauwhede. "spongent: A Lightweight Hash Function." In Cryptographic Hardware and Embedded Systems – CHES 2011. Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-23951-9_21.
Full textAthavale, Vijay Anant, Shakti Arora, Anagha Athavale, and Ruchika Yadav. "One-Way Cryptographic Hash Function Securing Networks." In Advances in Intelligent Systems and Computing. Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-6887-6_10.
Full textEl Hanouti, Imad, Hakim El Fadili, Said Hraoui, and Abdellatif Jarjar. "A Lightweight Hash Function for Cryptographic and Pseudo-Cryptographic Applications." In Lecture Notes in Electrical Engineering. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-33-6893-4_46.
Full textHuang, Ke, Yi Mu, Fatemeh Rezaeibagha, and Xiaosong Zhang. "Public-Key Hash Function for Blockchain." In Design and Analysis of Cryptographic Algorithms in Blockchain. CRC Press, 2021. http://dx.doi.org/10.1201/9781003190127-7.
Full textSingla, Prateek, Payal Sachdeva, and Musheer Ahmad. "Exploring Chaotic Neural Network for Cryptographic Hash Function." In Lecture Notes in Electrical Engineering. Springer India, 2014. http://dx.doi.org/10.1007/978-81-322-1817-3_16.
Full textMouha, Nicky. "Exploring Formal Methods for Cryptographic Hash Function Implementations." In Information Security and Privacy. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-35486-1_9.
Full textDoliskani, Javad, Geovandro C. C. F. Pereira, and Paulo S. L. M. Barreto. "Faster Cryptographic Hash Function from Supersingular Isogeny Graphs." In Selected Areas in Cryptography. Springer International Publishing, 2024. http://dx.doi.org/10.1007/978-3-031-58411-4_18.
Full textChen, Yilei, Alex Lombardi, Fermi Ma, and Willy Quach. "Does Fiat-Shamir Require a Cryptographic Hash Function?" In Advances in Cryptology – CRYPTO 2021. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84259-8_12.
Full textConference papers on the topic "Hash function cryptographic"
Dung, Luu Hong, Tong Minh Duc, Tuan Nguyen Kim, and Nong Phuong Trang. "The Quantum Resistant Cryptographic Algorithm Based on OTP Cipher and Hash Function." In 2024 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). IEEE, 2024. https://doi.org/10.1109/icce-asia63397.2024.10773924.
Full textCohen, Alejandro, and Rafael G. L. D'Oliveira. "Error Correction Capabilities of Non-Linear Cryptographic Hash Functions." In 2024 IEEE International Symposium on Information Theory (ISIT). IEEE, 2024. http://dx.doi.org/10.1109/isit57864.2024.10619370.
Full textKhan, Mohsin, Håvard Dagenborg, and Dag Johansen. "Software Benchmarking of NIST Lightweight Hash Function Finalists on Resource-Constrained AVR Platform via ChipWhisperer." In 22nd International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2025. https://doi.org/10.5220/0013560700003979.
Full textAdebisi Ojo, Segun, Aderonke Favour-Bethy Thompson, Mary O Iyare, and Boniface Kayode Alese. "On Information Integrity Measurement with Secure Hash Algorithm (SHA)." In InSITE 2015: Informing Science + IT Education Conferences: USA. Informing Science Institute, 2015. http://dx.doi.org/10.28945/2154.
Full text"INTERNATIONALLY STANDARDIZED EFFICIENT CRYPTOGRAPHIC HASH FUNCTION." In International Conference on Security and Cryptography. SciTePress - Science and and Technology Publications, 2011. http://dx.doi.org/10.5220/0003611604260433.
Full textAlkandari, Abdulaziz Ali, Imad Fakhri Al-Shaikhli, and Mohammad A. Alahmad. "Cryptographic Hash Function: A High Level View." In 2013 International Conference on Informatics and Creative Multimedia (ICICM). IEEE, 2013. http://dx.doi.org/10.1109/icicm.2013.29.
Full textContini, Scott, Ron Steinfeld, Josef Pieprzyk, and Krystian Matusiewicz. "A Critical Look at Cryptographic Hash Function Literature." In Proceedings of the First International Workshop. WORLD SCIENTIFIC, 2008. http://dx.doi.org/10.1142/9789812832245_0005.
Full textLiu Jian-dong, Tian Ye, Wang Shu-hong, and Yang Kai. "A fast new one-way cryptographic hash function." In 2010 IEEE International Conference on Wireless Communications, Networking and Information Security (WCNIS). IEEE, 2010. http://dx.doi.org/10.1109/wcins.2010.5541788.
Full textZaman, Miraz Uz, and Manki Min. "Supersingular Isogeny-Based Single Compression Cryptographic Hash Function." In GLOBECOM 2023 - 2023 IEEE Global Communications Conference. IEEE, 2023. http://dx.doi.org/10.1109/globecom54140.2023.10437751.
Full textAgarwal, Shalini. "Modeling Spline Curves for Lightweight Cryptographic Hash Function." In 2023 Global Conference on Information Technologies and Communications (GCITC). IEEE, 2023. http://dx.doi.org/10.1109/gcitc60406.2023.10426445.
Full textReports on the topic "Hash function cryptographic"
Sonmez Turan, Meltem. Ascon-Based Lightweight Cryptography Standards for Constrained Devices. National Institute of Standards and Technology, 2025. https://doi.org/10.6028/nist.sp.800-232.
Full textSchaad, J. Experiment: Hash Functions with Parameters in the Cryptographic Message Syntax (CMS) and S/MIME. RFC Editor, 2011. http://dx.doi.org/10.17487/rfc6210.
Full textKampanakis, P., and Q. Dang. Use of the SHAKE One-Way Hash Functions in the Cryptographic Message Syntax (CMS). RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8702.
Full textHousley, R. Use of the SHA3 One-Way Hash Functions in the Cryptographic Message Syntax (CMS). RFC Editor, 2024. http://dx.doi.org/10.17487/rfc9688.
Full text