Journal articles on the topic 'Hash function cryptographic'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Hash function cryptographic.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.
Full textKpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.
Full textLysytskyi, K. Ye, and I. V. Lysytska. "The idea of cracking a hash function at quantum speed." Radiotekhnika, no. 221 (June 19, 2025): 51–56. https://doi.org/10.30837/rt.2025.2.221.07.
Full textQi, Mingrui, and Dongdong Wang. "Secure Parallel Image Cryptographic Hash Function Using a Novel 2D High-Randomness Hyperchaotic Map." Mathematics 13, no. 11 (2025): 1890. https://doi.org/10.3390/math13111890.
Full textRaut, Krutia. "Secure Message Hashing with SHA-256: Cryptographic Implementation." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 1288–94. http://dx.doi.org/10.22214/ijraset.2024.65078.
Full textNanda, Surendra Kumar, Suneeta Mohanty, and Prasant Kumar Pattnaik. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858. http://dx.doi.org/10.11591/ijece.v13i2.pp1858-1866.
Full textSurendra, Kumar Nanda, Mohanty Suneeta, and Kumar Pattnaik Prasant. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858–66. https://doi.org/10.11591/ijece.v13i2.pp1858-1866.
Full textTiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.
Full textYang, Yang, Shangbin Han, Ping Xie, et al. "Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3." Sensors 22, no. 16 (2022): 5951. http://dx.doi.org/10.3390/s22165951.
Full textMegha Mukundan, Puliparambil, Sindhu Manayankath, Chungath Srinivasan, and Madathil Sethumadhavan. "Hash-One: a lightweight cryptographic hash function." IET Information Security 10, no. 5 (2016): 225–31. http://dx.doi.org/10.1049/iet-ifs.2015.0385.
Full textMalviya, Iti, and Tejasvini Chetty. "Performance and Limitation Review of Secure Hash Function Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication 7, no. 6 (2019): 48–51. http://dx.doi.org/10.17762/ijritcc.v7i6.5323.
Full textChuah, Chai Wen, Nur Ziadah Harun, and Isredza Rahmi A. Hamid. "Key derivation function: key-hash based computational extractor and stream based pseudorandom expander." PeerJ Computer Science 10 (August 23, 2024): e2249. http://dx.doi.org/10.7717/peerj-cs.2249.
Full textOctora Ginting, Ferraro S., Veithzal Rivai Zainal, and Aziz Hakim. "Digital Signature Standard Implementation Strategy by Optimizing Hash Functions Through Performance Optimization." Journal of Accounting and Finance Management 3, no. 6 (2023): 362–71. http://dx.doi.org/10.38035/jafm.v3i6.175.
Full textTchórzewski, Jacek, and Agnieszka Jakóbik. "Theoretical and Experimental Analysis of Cryptographic Hash Functions." Journal of Telecommunications and Information Technology 1 (March 29, 2019): 125–33. http://dx.doi.org/10.26636/jtit.2019.128018.
Full textMilic, Miodrag, and Vojin Senk. "Uniform logical cryptanalysis of CubeHash function." Facta universitatis - series: Electronics and Energetics 23, no. 3 (2010): 357–66. http://dx.doi.org/10.2298/fuee1003357m.
Full textSharma, Arvind K., and Sudesh K. Mittal. "Cryptographic Keyed Hash Function: PARAŚU-256." Journal of Computational and Theoretical Nanoscience 17, no. 11 (2020): 5072–84. http://dx.doi.org/10.1166/jctn.2020.9343.
Full textAmbedkar, Bhagvant Ram. "Enhancing the Performance of Cryptographic Hash Function Using 2080 Bits Proposed Secure Hash Algorithm 160." International Journal of Scientific Research in Network Security and Communication 13, no. 1 (2025): 8–11. https://doi.org/10.26438/ijsrnsc.v13i1.264.
Full textAkoto-Adjepong, Vivian, Michael Asante, and Steve Okyere-Gyamfi. "An Enhanced Non-Cryptographic Hash Function." International Journal of Computer Applications 176, no. 15 (2020): 10–17. http://dx.doi.org/10.5120/ijca2020920014.
Full textElRakaib, Mohamed Mahmoud. "Cryptographic Hash Function using Cellular Automata." International Journal of Computer Applications Technology and Research 5, no. 5 (2016): 238–40. http://dx.doi.org/10.7753/ijcatr0505.1001.
Full textBarreto, Paulo, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, and Elmar Tischhauser. "Whirlwind: a new cryptographic hash function." Designs, Codes and Cryptography 56, no. 2-3 (2010): 141–62. http://dx.doi.org/10.1007/s10623-010-9391-y.
Full textKölbl, Stefan, Elmar Tischhauser, Patrick Derbez, and Andrey Bogdanov. "Troika: a ternary cryptographic hash function." Designs, Codes and Cryptography 88, no. 1 (2019): 91–117. http://dx.doi.org/10.1007/s10623-019-00673-2.
Full textAnwar, Muhammad Rehan, Desy Apriani, and Irsa Rizkita Adianita. "Hash Algorithm In Verification Of Certificate Data Integrity And Security." Aptisi Transactions on Technopreneurship (ATT) 3, no. 2 (2021): 65–72. http://dx.doi.org/10.34306/att.v3i2.212.
Full textVerma, Dr Nisha, and Vinay Rajan. "OPTIMIZING CRYPTOGRAPHIC HASH FUNCTION PERFORMANCE THROUGH AN EXTENDED SECURE HASH ALGORITHM (2080-BIT VARIANT)." International Journal of Cyber Threat Intelligence and Secure Networking 2, no. 06 (2025): 8–13. https://doi.org/10.55640/ijctisn-v02i06-02.
Full textAlmuhammadi, Sultan, and Omar Mohammed Bawazeer. "Performance and Security Tradeoffs in Cryptographic Hash Functions." International Journal of Interdisciplinary Telecommunications and Networking 12, no. 4 (2020): 37–51. http://dx.doi.org/10.4018/ijitn.2020100103.
Full textAlgazy, Kunbolat, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1." Computers 13, no. 1 (2024): 26. http://dx.doi.org/10.3390/computers13010026.
Full textNainggolan, Peronika Ulianti, Dennis Afrilyans Manik, Laurenzio Gratian A. Daeli, and Flory E Bako. "Analysis of Cryptographic Utilization with Merkle-Damgård Algorithm." Login : Jurnal Teknologi Komputer 18, no. 02 (2022): 127–32. https://doi.org/10.58471/login.v18i02.116.
Full textAnshel, Iris, Derek Atkins, Dorian Goldfeld, and Paul E. Gunnells. "A class of hash functions based on the algebraic eraser™." Groups Complexity Cryptology 8, no. 1 (2016): 1–7. http://dx.doi.org/10.1515/gcc-2016-0004.
Full textJamil, Norziana, Ramlan Mahmod, Muhammad Reza Z`aba, Nur Izura Udzi, and Zuriati Ahmad Zuka. "STITCH-256: A Dedicated Cryptographic Hash Function." Journal of Applied Sciences 12, no. 15 (2012): 1526–36. http://dx.doi.org/10.3923/jas.2012.1526.1536.
Full textMouha, Nicky, Mohammad S. Raunak, D. Richard Kuhn, and Raghu Kacker. "Finding Bugs in Cryptographic Hash Function Implementations." IEEE Transactions on Reliability 67, no. 3 (2018): 870–84. http://dx.doi.org/10.1109/tr.2018.2847247.
Full textProf., Pawan Kumar* Dr. Harsh Dev. "ALGORITHMIC DESIGN AND ANALYSIS OF CRYPTOGRAPHIC SHA-256 HASH FUNCTION WITH PROPOSED SHA-288 HASH MODEL." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 6, no. 2 (2017): 160–64. https://doi.org/10.5281/zenodo.290136.
Full textCherckesova, Larissa V., Olga A. Safaryan, Nikita G. Lyashenko, and Denis A. Korochentsev. "Developing a New Collision-Resistant Hashing Algorithm." Mathematics 10, no. 15 (2022): 2769. http://dx.doi.org/10.3390/math10152769.
Full textRjaško, Michal. "On chosen target forced prefix preimage resistance." Tatra Mountains Mathematical Publications 47, no. 1 (2010): 115–35. http://dx.doi.org/10.2478/v10127-010-0034-5.
Full textOspanov, R. M., Ye N. Seitkulov, and B. B. Yergaliyeva. "A CRYPTOGRAPHIC HASH FUNCTION BASED ON A MODIFIED SPONGE SCHEME." Eurasian Journal of Mathematical and Computer Applications 10, no. 2 (2022): 55–70. http://dx.doi.org/10.32523/2306-6172-2022-10-2-55-70.
Full textVuckovac, Rade. "Cryptographic Puzzles and Complex Systems." Complex Systems 30, no. 3 (2021): 375–90. http://dx.doi.org/10.25088/complexsystems.30.3.375.
Full textKairat, Sakan, Nyssanbayeva Saule, Kapalova Nursulu, Algazy Kunbolat, Khompysh Ardabek, and Dyusenbayev Dilmukhanbet. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (2022): 60–73. https://doi.org/10.15587/1729-4061.2022.252060.
Full textKahri, Fatma, Hassen Mestiri, Belgacem Bouallegue, and Mohsen Machhout. "High Speed FPGA Implementation of Cryptographic KECCAK Hash Function Crypto-Processor." Journal of Circuits, Systems and Computers 25, no. 04 (2016): 1650026. http://dx.doi.org/10.1142/s0218126616500262.
Full textVibitha Kochamani, V. "A KEYED CAYLEY HASH FUNCTION USING DISCRETE HEISENBERG GROUP." International Journal of Advanced Research 12, no. 06 (2024): 195–98. http://dx.doi.org/10.21474/ijar01/18867.
Full textKorona, Mateusz, Paweł Szumełda, Mariusz Rawski, and Artur Janicki. "Comparison of Hash Functions for Network Traffic Acquisition Using a Hardware-Accelerated Probe." Electronics 11, no. 11 (2022): 1688. http://dx.doi.org/10.3390/electronics11111688.
Full textAblayev, M. F., F. M. Ablayev, and A. V. Vasiliev. "Analysis of the amplitude form of the quantum hash function." Uchenye Zapiski Kazanskogo Universiteta. Seriya Fiziko-Matematicheskie Nauki 165, no. 1 (2023): 5–15. http://dx.doi.org/10.26907/2541-7746.2023.1.5-15.
Full textHenzen, Luca, Jean-Philippe Aumasson, Willi Meier, and Raphael C. W. Phan. "VLSI Characterization of the Cryptographic Hash Function BLAKE." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 19, no. 10 (2011): 1746–54. http://dx.doi.org/10.1109/tvlsi.2010.2060373.
Full textAlAhmad, Mohammad A. "Design of a New Cryptographic Hash Function – Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 2 (2018): 827. http://dx.doi.org/10.11591/ijeecs.v10.i2.pp827-832.
Full textSaleh, Abdullah Nazeeh, and Mohammad A. Al-Ahmad. "Security of a New Cryptographic Hash Function - Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 3 (2018): 1244. http://dx.doi.org/10.11591/ijeecs.v10.i3.pp1244-1250.
Full textAmin, Mohamed, Osama S. Faragallah, and Ahmed A. Abd El-Latif. "Chaos-based hash function (CBHF) for cryptographic applications." Chaos, Solitons & Fractals 42, no. 2 (2009): 767–72. http://dx.doi.org/10.1016/j.chaos.2009.02.001.
Full textMohammad, A. AlAhmad. "Design of a New Cryptographic Hash Function – Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 2 (2018): 827–32. https://doi.org/10.11591/ijeecs.v10.i2.pp827-832.
Full textAbdullah, Nazeeh Saleh, and A. Al-Ahmad Mohammad. "Security of a New Cryptographic Hash Function - Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 3 (2018): 1244–50. https://doi.org/10.11591/ijeecs.v10.i3.pp1244-1250.
Full textSideris, Argyrios, Theodora Sanida, and Minas Dasygenis. "High Throughput Implementation of the Keccak Hash Function Using the Nios-II Processor." Technologies 8, no. 1 (2020): 15. http://dx.doi.org/10.3390/technologies8010015.
Full textRjaško, Michal. "On Pseudo-Random Oracles." Tatra Mountains Mathematical Publications 53, no. 1 (2012): 155–87. http://dx.doi.org/10.2478/v10127-012-0045-5.
Full textPavlović, Milija, Stefan Panić, Boris Damjanović, and Negovan Stamenković. "An application of residue number system arithmetics to secure hash functions design." Bulletin of Natural Sciences Research, no. 00 (2025): 20. https://doi.org/10.5937/bnsr15-58114.
Full textVirk, Udayveer Singh, Devansh Verma, Gagandeep Singh, and Prof Sheetal Laroiya Prof. Sheetal Laroiya. "Analyzing Cryptographic Techniques and Machine Learning Algorithms for Crime Prediction." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 10 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem38099.
Full textDavydov, V. V., M. D. Pikhtovnikov, A. P. Kiryanova, and O. S. Zaikin. "Analysis of the cryptographic strength of the SHA-256 hash function using the SAT approach." Scientific and Technical Journal of Information Technologies, Mechanics and Optics 25, no. 3 (2025): 428–37. https://doi.org/10.17586/2226-1494-2025-25-3-428-437.
Full text