To see the other types of publications on this topic, follow the link: Hash function cryptographic.

Journal articles on the topic 'Hash function cryptographic'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Hash function cryptographic.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

John, Anita, and Jimmy Jose. "Hash Function Design Based on Hybrid Five-Neighborhood Cellular Automata and Sponge Functions." Complex Systems 32, no. 2 (2023): 171–88. http://dx.doi.org/10.25088/complexsystems.32.2.171.

Full text
Abstract:
In today’s world of pervasive computing, all the devices have become smart. The need for securing these devices becomes a need of the hour. The traditional cryptographic algorithms will not be ideal for small devices, and this opens a new area of cryptography named lightweight cryptography, which focuses on the implementation of cryptographic algorithms in resource-constrained devices without compromise in security. Cryptographic hash functions enable detection of message tampering by adversaries. This paper proposes a lightweight hash function that makes use of sponge functions and higher rad
APA, Harvard, Vancouver, ISO, and other styles
2

Kpieleh, Ferdinand. "Cryptographic Hash Functions For Digital Stamping." Advances in Multidisciplinary and scientific Research Journal Publication 10, no. 4 (2022): 65–72. http://dx.doi.org/10.22624/aims/digital/v10n4p9.

Full text
Abstract:
The current study's objectives are to analyze a broad overview of hash function applications in cryptography and investigate the connections between digital signature applications and cryptographic hash functions. Applications of the hash function are widespread and used for a variety of purposes, including password hashing, file integrity verification, key derivation, time stamping, rootkit detection, and digital signatures. Cryptographic hash functions are a crucial tool used in many sections of data security. A digital signature is a code that is electronically associated with a document an
APA, Harvard, Vancouver, ISO, and other styles
3

Lysytskyi, K. Ye, and I. V. Lysytska. "The idea of cracking a hash function at quantum speed." Radiotekhnika, no. 221 (June 19, 2025): 51–56. https://doi.org/10.30837/rt.2025.2.221.07.

Full text
Abstract:
The scientific article reviews and analyzes the current stage of cryptography development in the context of the inevitable post-quantum era. It is emphasized that post-quantum cryptography (PQC) is gaining the status of a key priority in the national security strategies of the world's leading developed countries, which are actively preparing for a fundamental transition to quantum-safe cryptographic practices. The consequence of the above is the urgent need for intensive development of the latest cryptographic algorithms, which by their nature will be resistant to attacks from powerful quantum
APA, Harvard, Vancouver, ISO, and other styles
4

Qi, Mingrui, and Dongdong Wang. "Secure Parallel Image Cryptographic Hash Function Using a Novel 2D High-Randomness Hyperchaotic Map." Mathematics 13, no. 11 (2025): 1890. https://doi.org/10.3390/math13111890.

Full text
Abstract:
For image data, the processing of each pixel using a cryptographic hash function is linear, and the existing cryptographic hash function lacks parallel processing of image width and height. In order to improve the computational efficiency and ensure the security of the hash function in image cryptography, we design a 2D hyperchaotic map, whose good chaotic dynamics and randomness fully meet the needs of the hash function. Based on the proposed mapping, we propose an image-specific chaotic hash function for confusion diffusion and extraction in both width and height dimensions in parallel. The
APA, Harvard, Vancouver, ISO, and other styles
5

Raut, Krutia. "Secure Message Hashing with SHA-256: Cryptographic Implementation." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 1288–94. http://dx.doi.org/10.22214/ijraset.2024.65078.

Full text
Abstract:
Hash Functions are fundamental devices in the information security on the internet. The hash function used in various security applications are known as cryptographic hash function. The cryptographic hash function plays a crucial role in cryptography to ensure certain security objectives. A simple and effective implementation of the SHA-256 hashing algorithm using Java. While it is securing sensitive data and assuring data integrity, it has extensive applications through digital signatures, authentication protocols, and blockchain technology. Cryptographic hashing functions are implementations
APA, Harvard, Vancouver, ISO, and other styles
6

Nanda, Surendra Kumar, Suneeta Mohanty, and Prasant Kumar Pattnaik. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858. http://dx.doi.org/10.11591/ijece.v13i2.pp1858-1866.

Full text
Abstract:
The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a succes
APA, Harvard, Vancouver, ISO, and other styles
7

Surendra, Kumar Nanda, Mohanty Suneeta, and Kumar Pattnaik Prasant. "An optimized 128-bit cellular automata-based hash function for authentication of data at rest and in transit." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (2023): 1858–66. https://doi.org/10.11591/ijece.v13i2.pp1858-1866.

Full text
Abstract:
The cryptographic hash functions are the most fundamental cryptographic concept. These functions are used as basic building blocks for digital signatures and message authentication. Boolean functions are the core of hash functions. These functions are expected to provide pseudo-randomness as well as input sensitivity. Cellular automata are a form of Boolean function that exhibits strong cryptography properties as well as chaotic behavior. This paper proposes a hash function, designed on the principle of cellular automata. The proposed algorithm is secure and meets the requirements for a succes
APA, Harvard, Vancouver, ISO, and other styles
8

Tiwari, Harshvardhan. "Merkle-Damgård Construction Method and Alternatives." Journal of information and organizational sciences 41, no. 2 (2017): 283–304. http://dx.doi.org/10.31341/jios.41.2.9.

Full text
Abstract:
Cryptographic hash function is an important cryptographic tool in the field of information security. Design of most widely used hash functions such as MD5 and SHA-1 is based on the iterations of compression function by Merkle-Damgård construction method with constant initialization vector. Merkle-Damgård construction showed that the security of hash function depends on the security of the compression function. Several attacks on Merkle-Damgård construction based hash functions motivated researchers to propose different cryptographic constructions to enhance the security of hash functions again
APA, Harvard, Vancouver, ISO, and other styles
9

Yang, Yang, Shangbin Han, Ping Xie, et al. "Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3." Sensors 22, no. 16 (2022): 5951. http://dx.doi.org/10.3390/s22165951.

Full text
Abstract:
With the increasing demand for privacy protection in the blockchain, the universal zero-knowledge proof protocol has been developed and widely used. Because hash function is an important cryptographic primitive in a blockchain, the zero-knowledge proof of hash preimage has a wide range of application scenarios. However, it is hard to implement it due to the transformation of efficiency and execution complexity. Currently, there are only zero-knowledge proof circuits of some widely used hash functions that have been implemented, such as SHA256. SM3 is a Chinese hash function standard published
APA, Harvard, Vancouver, ISO, and other styles
10

Megha Mukundan, Puliparambil, Sindhu Manayankath, Chungath Srinivasan, and Madathil Sethumadhavan. "Hash-One: a lightweight cryptographic hash function." IET Information Security 10, no. 5 (2016): 225–31. http://dx.doi.org/10.1049/iet-ifs.2015.0385.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Malviya, Iti, and Tejasvini Chetty. "Performance and Limitation Review of Secure Hash Function Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication 7, no. 6 (2019): 48–51. http://dx.doi.org/10.17762/ijritcc.v7i6.5323.

Full text
Abstract:
A cryptographic hash work is a phenomenal class of hash work that has certain properties which make it fitting for use in cryptography. It is a numerical figuring that maps information of emotional size to a bit string of a settled size (a hash) and is expected to be a confined limit, that is, a limit which is infeasible to adjust. Hash Functions are significant instrument in information security over the web. The hash functions that are utilized in different security related applications are called cryptographic hash functions. This property is additionally valuable in numerous different appl
APA, Harvard, Vancouver, ISO, and other styles
12

Chuah, Chai Wen, Nur Ziadah Harun, and Isredza Rahmi A. Hamid. "Key derivation function: key-hash based computational extractor and stream based pseudorandom expander." PeerJ Computer Science 10 (August 23, 2024): e2249. http://dx.doi.org/10.7717/peerj-cs.2249.

Full text
Abstract:
The key derivation function is a specific cryptographic algorithm that transforms private string and public strings into one or more cryptographic keys. The cryptographic keys are essential for protecting electronic data during transmission on the internet. This function is designed based on a computational extractor and pseudorandom expander and is typically constructed using various cryptography ciphers such as stream ciphers, keyed-hash message authentication codes, and block ciphers. Having secure and efficient key derivation function designs is essential in the development of numerous sec
APA, Harvard, Vancouver, ISO, and other styles
13

Octora Ginting, Ferraro S., Veithzal Rivai Zainal, and Aziz Hakim. "Digital Signature Standard Implementation Strategy by Optimizing Hash Functions Through Performance Optimization." Journal of Accounting and Finance Management 3, no. 6 (2023): 362–71. http://dx.doi.org/10.38035/jafm.v3i6.175.

Full text
Abstract:
Security method of data transmission process has been growing rapidly with the science of cryptography. Cryptography can provide security services that includes security aspects like confidentiality, data integrity, authentication and non-repudiation. Modern cryptography uses a key that must be kept secret to overcome the problem of cryptographic security. Problem in the use of the same key by two entities that communicate with each other in exchanging messages is a way to distribute the key. This problem can be overcome by using public-key cryptography, which allows users to communicate secur
APA, Harvard, Vancouver, ISO, and other styles
14

Tchórzewski, Jacek, and Agnieszka Jakóbik. "Theoretical and Experimental Analysis of Cryptographic Hash Functions." Journal of Telecommunications and Information Technology 1 (March 29, 2019): 125–33. http://dx.doi.org/10.26636/jtit.2019.128018.

Full text
Abstract:
The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions a
APA, Harvard, Vancouver, ISO, and other styles
15

Milic, Miodrag, and Vojin Senk. "Uniform logical cryptanalysis of CubeHash function." Facta universitatis - series: Electronics and Energetics 23, no. 3 (2010): 357–66. http://dx.doi.org/10.2298/fuee1003357m.

Full text
Abstract:
In this paper we present results of uniform logical cryptanalysis method applied to cryptographic hash function CubeHash. During the last decade, some of the most popular cryptographic hash functions were broken. Therefore, in 2007, National Institute of Standards and Technology (NIST), announced an international competition for a new Hash Standard called SHA-3. Only 14 candidates passed first two selection rounds and CubeHash is one of them. A great effort is made in their analysis and comparison. Uniform logical cryptanalysis presents an interesting method for this purpose. Universal, adjust
APA, Harvard, Vancouver, ISO, and other styles
16

Sharma, Arvind K., and Sudesh K. Mittal. "Cryptographic Keyed Hash Function: PARAŚU-256." Journal of Computational and Theoretical Nanoscience 17, no. 11 (2020): 5072–84. http://dx.doi.org/10.1166/jctn.2020.9343.

Full text
Abstract:
Cryptography has distinct paramount significance in interconnected environment where whether we concern about ‘Computer-Security,’ ‘Information-Security,’ ‘Network-Security’ etc., doesn’t matters and, ingredients of this particular branch of computer science viz. ‘Encryption/Decryption’ systems, ‘Hash-Functions,’ ‘Digital-Signatures’ etc. also playing vital role from years in order to manage ‘Confidentiality,’ ‘Integrity’ and ‘Authenticity’ of resources. The Encryption/Decryption Cryptosystems managing the Confidentiality and Hash-Functions are fully devoted towards to look after the Integrity
APA, Harvard, Vancouver, ISO, and other styles
17

Ambedkar, Bhagvant Ram. "Enhancing the Performance of Cryptographic Hash Function Using 2080 Bits Proposed Secure Hash Algorithm 160." International Journal of Scientific Research in Network Security and Communication 13, no. 1 (2025): 8–11. https://doi.org/10.26438/ijsrnsc.v13i1.264.

Full text
Abstract:
An on-way hash code or message authentication code is generated using the cryptographic hash functions. It used to be password storage, electronic data integrity, and check verification. Cryptographic hashing algorithms, which employ beginning value and key constant to boost algorithm complexity, have been proposed by a number of academics. It is well known that they have a very high temporal complexity due to the quantity of steps and memory space needed to store the beginning value and key constants. Consequently, we are improving the cryptographic hash function's performance by using 2080 b
APA, Harvard, Vancouver, ISO, and other styles
18

Akoto-Adjepong, Vivian, Michael Asante, and Steve Okyere-Gyamfi. "An Enhanced Non-Cryptographic Hash Function." International Journal of Computer Applications 176, no. 15 (2020): 10–17. http://dx.doi.org/10.5120/ijca2020920014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

ElRakaib, Mohamed Mahmoud. "Cryptographic Hash Function using Cellular Automata." International Journal of Computer Applications Technology and Research 5, no. 5 (2016): 238–40. http://dx.doi.org/10.7753/ijcatr0505.1001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Barreto, Paulo, Ventzislav Nikov, Svetla Nikova, Vincent Rijmen, and Elmar Tischhauser. "Whirlwind: a new cryptographic hash function." Designs, Codes and Cryptography 56, no. 2-3 (2010): 141–62. http://dx.doi.org/10.1007/s10623-010-9391-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Kölbl, Stefan, Elmar Tischhauser, Patrick Derbez, and Andrey Bogdanov. "Troika: a ternary cryptographic hash function." Designs, Codes and Cryptography 88, no. 1 (2019): 91–117. http://dx.doi.org/10.1007/s10623-019-00673-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Anwar, Muhammad Rehan, Desy Apriani, and Irsa Rizkita Adianita. "Hash Algorithm In Verification Of Certificate Data Integrity And Security." Aptisi Transactions on Technopreneurship (ATT) 3, no. 2 (2021): 65–72. http://dx.doi.org/10.34306/att.v3i2.212.

Full text
Abstract:
The hash function is the most important cryptographic primitive function and is an integral part of the blockchain data structure. Hashes are often used in cryptographic protocols, information security applications such as Digital Signatures and message authentication codes (MACs). In the current development of certificate data security, there are 2 (two) types of hashes that are widely applied, namely, MD and SHA. However, when it comes to efficiency, in this study the hash type SHA-256 is used because it can be calculated faster with a better level of security. In the hypothesis, the Merkle-
APA, Harvard, Vancouver, ISO, and other styles
23

Verma, Dr Nisha, and Vinay Rajan. "OPTIMIZING CRYPTOGRAPHIC HASH FUNCTION PERFORMANCE THROUGH AN EXTENDED SECURE HASH ALGORITHM (2080-BIT VARIANT)." International Journal of Cyber Threat Intelligence and Secure Networking 2, no. 06 (2025): 8–13. https://doi.org/10.55640/ijctisn-v02i06-02.

Full text
Abstract:
Cryptographic hash functions are fundamental to ensuring data integrity, authentication, and security in digital systems. This paper introduces and evaluates an extended 2080-bit variant of the Secure Hash Algorithm, designed to enhance resistance against collision, preimage, and length-extension attacks while maintaining computational efficiency. The proposed algorithm incorporates dynamic message expansion, multi-stage compression, and parallel processing techniques to optimize performance across diverse hardware architectures. Benchmarking results reveal that the 2080-bit variant outperform
APA, Harvard, Vancouver, ISO, and other styles
24

Almuhammadi, Sultan, and Omar Mohammed Bawazeer. "Performance and Security Tradeoffs in Cryptographic Hash Functions." International Journal of Interdisciplinary Telecommunications and Networking 12, no. 4 (2020): 37–51. http://dx.doi.org/10.4018/ijitn.2020100103.

Full text
Abstract:
A cryptographic hash function is an important component used in many applications, such as blockchain, authentication, data integrity, and digital signature. With the rapid increase in usage of mobile devices, more attention goes towards the tradeoffs between performance and security of cryptographic hash functions on mobile devices due to their limited computational power. The researchers in this paper study the most common cryptographic hash functions and highlights the tradeoffs between their performance and security. The hash functions considered in this study are MD4, MD5, Whirlpool, and
APA, Harvard, Vancouver, ISO, and other styles
25

Algazy, Kunbolat, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1." Computers 13, no. 1 (2024): 26. http://dx.doi.org/10.3390/computers13010026.

Full text
Abstract:
The distinguishing feature of hash-based algorithms is their high confidence in security. When designing electronic signature schemes, proofs of security reduction to certain properties of cryptographic hash functions are used. This means that if the scheme is compromised, then one of these properties will be violated. It is important to note that the properties of cryptographic hash functions have been studied for many years, but if a specific hash function used in a protocol turns out to be insecure, it can simply be replaced with another one while keeping the overall construction unchanged.
APA, Harvard, Vancouver, ISO, and other styles
26

Nainggolan, Peronika Ulianti, Dennis Afrilyans Manik, Laurenzio Gratian A. Daeli, and Flory E Bako. "Analysis of Cryptographic Utilization with Merkle-Damgård Algorithm." Login : Jurnal Teknologi Komputer 18, no. 02 (2022): 127–32. https://doi.org/10.58471/login.v18i02.116.

Full text
Abstract:
Cryptography plays an important role in data security, especially in authentication and digital signatures. One method that is widely used in cryptographic hash functions is the Merkle-Damgård algorithm. This algorithm allows the transformation of variable-sized data into a fixed hash value through an iterative process with a compression function. This study aims to analyze and understand the working mechanism of the Merkle-Damgård algorithm and its implementation in a data security system. The methods used in this study include the hashing process by dividing messages into fixed blocks, addin
APA, Harvard, Vancouver, ISO, and other styles
27

Anshel, Iris, Derek Atkins, Dorian Goldfeld, and Paul E. Gunnells. "A class of hash functions based on the algebraic eraser™." Groups Complexity Cryptology 8, no. 1 (2016): 1–7. http://dx.doi.org/10.1515/gcc-2016-0004.

Full text
Abstract:
AbstractThis paper introduces a novel braid based cryptographic hash function candidate which is suitable for use in low resource environments. It is shown that the new hash function performed extremely well on a range of cryptographic test suites.
APA, Harvard, Vancouver, ISO, and other styles
28

Jamil, Norziana, Ramlan Mahmod, Muhammad Reza Z`aba, Nur Izura Udzi, and Zuriati Ahmad Zuka. "STITCH-256: A Dedicated Cryptographic Hash Function." Journal of Applied Sciences 12, no. 15 (2012): 1526–36. http://dx.doi.org/10.3923/jas.2012.1526.1536.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Mouha, Nicky, Mohammad S. Raunak, D. Richard Kuhn, and Raghu Kacker. "Finding Bugs in Cryptographic Hash Function Implementations." IEEE Transactions on Reliability 67, no. 3 (2018): 870–84. http://dx.doi.org/10.1109/tr.2018.2847247.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Prof., Pawan Kumar* Dr. Harsh Dev. "ALGORITHMIC DESIGN AND ANALYSIS OF CRYPTOGRAPHIC SHA-256 HASH FUNCTION WITH PROPOSED SHA-288 HASH MODEL." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 6, no. 2 (2017): 160–64. https://doi.org/10.5281/zenodo.290136.

Full text
Abstract:
Cryptography is the art of providing security to the message .It gives freedom to the user from hacking of the original message. The here are multiple techniques to provide cryptographic security to the message but this paper focus on the SHA-256 hash function and its extended proposed model SHA-288 for better security. The basic structure of maximum hash functions is based on the Merkle- Damgard construction. Most of the hash functions are used for information security purposes such as digital signature, password authentication; message authentication etc.The hash algorithms perform security
APA, Harvard, Vancouver, ISO, and other styles
31

Cherckesova, Larissa V., Olga A. Safaryan, Nikita G. Lyashenko, and Denis A. Korochentsev. "Developing a New Collision-Resistant Hashing Algorithm." Mathematics 10, no. 15 (2022): 2769. http://dx.doi.org/10.3390/math10152769.

Full text
Abstract:
Today, cryptographic hash functions have numerous applications in different areas. At the same time, new collision attacks have been developed recently, making some widely used algorithms like SHA-1 vulnerable and unreliable. This article is aiming at the development of a new hashing algorithm that will be resistant to all cryptographic attacks, including quantum collision attacks that potentially pose a threat to some widely used cryptographic hash functions. This algorithm was called Nik-512. The avalanche effect is tested to ensure the cryptographic strength of the developed algorithm. The
APA, Harvard, Vancouver, ISO, and other styles
32

Rjaško, Michal. "On chosen target forced prefix preimage resistance." Tatra Mountains Mathematical Publications 47, no. 1 (2010): 115–35. http://dx.doi.org/10.2478/v10127-010-0034-5.

Full text
Abstract:
Abstract In this paper we analyze the Chosen Target Forced Prefix (CTFP) preimage resistance security notion for hash functions firstly introduced in [Kelsey, J.-Kohno, T.: Herding hash functions and the Nostradamus attack, in: Advances in Cryptology-EUROCRYPT ’06, 25th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (S. Vaudenay, ed.), St. Peters- burg, Russia, 2006, Lecture Notes in Comput. Sci., Vol. 4004, Springer-Verlag, Berlin, 2006, pp. 183-200]. We give a formal definition of this property in hash function family settings and work out all the implications and
APA, Harvard, Vancouver, ISO, and other styles
33

Ospanov, R. M., Ye N. Seitkulov, and B. B. Yergaliyeva. "A CRYPTOGRAPHIC HASH FUNCTION BASED ON A MODIFIED SPONGE SCHEME." Eurasian Journal of Mathematical and Computer Applications 10, no. 2 (2022): 55–70. http://dx.doi.org/10.32523/2306-6172-2022-10-2-55-70.

Full text
Abstract:
In this paper, a new version of the cryptographic hash function based on the modified Sponge scheme is considered. According to this scheme, a function f is selected from a given set of internal functions using a selection function. The constructed algorithm uses three different internal functions. The first internal function builds on the generalised AES design methodology. This methodology makes it easy to design block ciphers to encrypt large blocks of plaintext with small components, exposing the processed data as multidimensional arrays. The internal function is a block cipher that proces
APA, Harvard, Vancouver, ISO, and other styles
34

Vuckovac, Rade. "Cryptographic Puzzles and Complex Systems." Complex Systems 30, no. 3 (2021): 375–90. http://dx.doi.org/10.25088/complexsystems.30.3.375.

Full text
Abstract:
A puzzle lies behind password authentication (PA) and blockchain proof of work (PoW). A cryptographic hash function is commonly used to implement them. The potential problem with secure hash functions is their complexity and rigidity. We explore the use of complex systems constructs such as a cellular automaton (CA) to provide puzzle functionality. The analysis shows that computational irreducibility and sensitivity to initial state phenomena are enough to create simple puzzle systems that can be used for PA and PoW. Moreover, we present puzzle schemata using CA and n-body problems.
APA, Harvard, Vancouver, ISO, and other styles
35

Kairat, Sakan, Nyssanbayeva Saule, Kapalova Nursulu, Algazy Kunbolat, Khompysh Ardabek, and Dyusenbayev Dilmukhanbet. "Development and analysis of the new hashing algorithm based on block cipher." Eastern-European Journal of Enterprise Technologies 2, no. 9 (116) (2022): 60–73. https://doi.org/10.15587/1729-4061.2022.252060.

Full text
Abstract:
This paper proposes the new hash algorithm HBC-256 (Hash based on Block Cipher) based on the symmetric block cipher of the CF (Compression Function). The algorithm is based on the wipe-pipe construct, a modified version of the Merkle-Damgard construct. To transform the block cipher CF into a one-way compression function, the Davis-Meyer scheme is used, which, according to the results of research, is recognized as a strong and secure scheme for constructing hash functions based on block ciphers. The symmetric CF block cipher algorithm used consists of three transformations (Stage-1, Stage-2, an
APA, Harvard, Vancouver, ISO, and other styles
36

Kahri, Fatma, Hassen Mestiri, Belgacem Bouallegue, and Mohsen Machhout. "High Speed FPGA Implementation of Cryptographic KECCAK Hash Function Crypto-Processor." Journal of Circuits, Systems and Computers 25, no. 04 (2016): 1650026. http://dx.doi.org/10.1142/s0218126616500262.

Full text
Abstract:
Cryptographic hash functions are at the heart of many information security applications like message authentication codes (MACs), digital signatures and other forms of authentication. One of the methods to ensure information integrity is the use of hash functions, which generates a stream of bytes (hash) that must be unique. But most functions can no longer prevent malicious attacks and ensure that the information have just a hash. Because of the weakening of the widely used SHA-1 hash algorithm and concerns over the similarly-structured algorithms of the SHA-2 family, the US National Institut
APA, Harvard, Vancouver, ISO, and other styles
37

Vibitha Kochamani, V. "A KEYED CAYLEY HASH FUNCTION USING DISCRETE HEISENBERG GROUP." International Journal of Advanced Research 12, no. 06 (2024): 195–98. http://dx.doi.org/10.21474/ijar01/18867.

Full text
Abstract:
We introduce a New Cryptographic Hash functions using Discrete Heisenberg Group by concatenating the key to it, which will give a new hashed values corresponding to the keyed generators.The new Keyed Hash functions using Discrete Heisenberg Group will enhance the security properties of the Cayley Hash Functions.
APA, Harvard, Vancouver, ISO, and other styles
38

Korona, Mateusz, Paweł Szumełda, Mariusz Rawski, and Artur Janicki. "Comparison of Hash Functions for Network Traffic Acquisition Using a Hardware-Accelerated Probe." Electronics 11, no. 11 (2022): 1688. http://dx.doi.org/10.3390/electronics11111688.

Full text
Abstract:
In this article we address the problem of efficient and secure monitoring of computer network traffic. We proposed, implemented, and tested a hardware-accelerated implementation of a network probe, using the DE5-Net FPGA development platform. We showed that even when using a cryptographic SHA-3 hash function, the probe uses less than 17% of the available FPGA resources, offering a throughput of over 20 Gbit/s. We have also researched the problem of choosing an optimal hash function to be used in a network probe for addressing network flows in a flow cache. In our work we compared five 32-bit h
APA, Harvard, Vancouver, ISO, and other styles
39

Ablayev, M. F., F. M. Ablayev, and A. V. Vasiliev. "Analysis of the amplitude form of the quantum hash function." Uchenye Zapiski Kazanskogo Universiteta. Seriya Fiziko-Matematicheskie Nauki 165, no. 1 (2023): 5–15. http://dx.doi.org/10.26907/2541-7746.2023.1.5-15.

Full text
Abstract:
In this article, the properties of quantum hash functions are further explored. Previous findings show that so-called small-bias sets (special subsets of the set of elements of a cyclic group) generate a “phase” quantum hash function. Here, it was proved that they also generate an “amplitude” quantum hash function. Namely, it turned out that constructing small-bias sets while generating amplitude quantum functions yields a well-balanced combination of the cryptographic properties of unidirectionality and collision resistance. As a corollary of the obtained theorem, a general statement about th
APA, Harvard, Vancouver, ISO, and other styles
40

Henzen, Luca, Jean-Philippe Aumasson, Willi Meier, and Raphael C. W. Phan. "VLSI Characterization of the Cryptographic Hash Function BLAKE." IEEE Transactions on Very Large Scale Integration (VLSI) Systems 19, no. 10 (2011): 1746–54. http://dx.doi.org/10.1109/tvlsi.2010.2060373.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

AlAhmad, Mohammad A. "Design of a New Cryptographic Hash Function – Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 2 (2018): 827. http://dx.doi.org/10.11591/ijeecs.v10.i2.pp827-832.

Full text
Abstract:
<span>This paper introduces a new cryptographic hash function that follows sponge construction. Paper begins with outlining the structure of the construction. Next part describes the functionality of Titanium and cipher used. A competition between block cipher and stream cipher is presented and showed the reason of using block cipher rather than stream cipher. Speed performance is calculated and analyzed using state-of-art CPUs.</span>
APA, Harvard, Vancouver, ISO, and other styles
42

Saleh, Abdullah Nazeeh, and Mohammad A. Al-Ahmad. "Security of a New Cryptographic Hash Function - Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 3 (2018): 1244. http://dx.doi.org/10.11591/ijeecs.v10.i3.pp1244-1250.

Full text
Abstract:
This paper introduces the security analysis of Titanium hash function that uses SF block cipher and follows sponge construction. A brief description of the sponge function and the design choice of Titanium are introduced. Basic security criteria of random function have been presented and studied on Titanium and then, differential cryptanalysis on Titanium has been performed and showed the resistance of it on the most recent differential attacks. A table of security discussions finalizes the paper and describes the complexity of Titanium on brute force cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
43

Amin, Mohamed, Osama S. Faragallah, and Ahmed A. Abd El-Latif. "Chaos-based hash function (CBHF) for cryptographic applications." Chaos, Solitons & Fractals 42, no. 2 (2009): 767–72. http://dx.doi.org/10.1016/j.chaos.2009.02.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Mohammad, A. AlAhmad. "Design of a New Cryptographic Hash Function – Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 2 (2018): 827–32. https://doi.org/10.11591/ijeecs.v10.i2.pp827-832.

Full text
Abstract:
This paper introduces a new cryptographic hash function that follows sponge construction. Paper begins with outlining the structure of the construction. Next part describes the functionality of Titanium and cipher used. A competition between block cipher and stream cipher is presented and showed the reason of using block cipher rather than stream cipher. Speed performance is calculated and analyzed using state-of-art CPUs.
APA, Harvard, Vancouver, ISO, and other styles
45

Abdullah, Nazeeh Saleh, and A. Al-Ahmad Mohammad. "Security of a New Cryptographic Hash Function - Titanium." Indonesian Journal of Electrical Engineering and Computer Science 10, no. 3 (2018): 1244–50. https://doi.org/10.11591/ijeecs.v10.i3.pp1244-1250.

Full text
Abstract:
This paper introduces the security analysis of Titanium hash function that uses SF block cipher and follows sponge construction. A brief description of the sponge function and the design choice of Titanium are introduced. Basic security criteria of random function have been presented and studied on Titanium and then, differential cryptanalysis on Titanium has been performed and showed the resistance of it on the most recent differential attacks. A table of security discussions finalizes the paper and describes the complexity of Titanium on brute force cryptanalysis.
APA, Harvard, Vancouver, ISO, and other styles
46

Sideris, Argyrios, Theodora Sanida, and Minas Dasygenis. "High Throughput Implementation of the Keccak Hash Function Using the Nios-II Processor." Technologies 8, no. 1 (2020): 15. http://dx.doi.org/10.3390/technologies8010015.

Full text
Abstract:
Presently, cryptographic hash functions play a critical role in many applications, such as digital signature systems, security communications, protocols, and network security infrastructures. The new standard cryptographic hash function is Secure Hash Algorithm 3 (SHA-3), which is not vulnerable to attacks. The Keccak algorithm is the winner of the NIST competition for the adoption of the new standard SHA-3 hash algorithm. In this work, we present hardware throughput optimization techniques for the SHA-3 algorithm using the Very High Speed Integrated Circuit Hardware Description Language (VHDL
APA, Harvard, Vancouver, ISO, and other styles
47

Rjaško, Michal. "On Pseudo-Random Oracles." Tatra Mountains Mathematical Publications 53, no. 1 (2012): 155–87. http://dx.doi.org/10.2478/v10127-012-0045-5.

Full text
Abstract:
ABSTRACT Many cryptographic systems which involve hash functions have proof of their security in a so called random oracle model. Behavior of hash functions used in such cryptographic systems should be as close as possible to the behavior of a random function. There are several properties of hash functions dealing with a random behavior. A hash function is pseudo-random oracle if it is indifferentiable from a random oracle. However, it is well known that hash functions based on the popular Merkle-Damg˚ard domain extension transform do not satisfy the pseudo-random oracle property. On the other
APA, Harvard, Vancouver, ISO, and other styles
48

Pavlović, Milija, Stefan Panić, Boris Damjanović, and Negovan Stamenković. "An application of residue number system arithmetics to secure hash functions design." Bulletin of Natural Sciences Research, no. 00 (2025): 20. https://doi.org/10.5937/bnsr15-58114.

Full text
Abstract:
This paper presents a cryptographic hash function based on the Residue Number System (RNS), designed to enhance security and computational efficiency. The function leverages the parallelism and modular properties of RNS to achieve high-speed processing while maintaining strong diffusion and resistance to various cryptanalytic attacks. Experimental results confirm that the proposed function exhibits a pronounced Avalanche effect, ensuring that minor changes in the input result in significant alterations in the hash output. Additionally, statistical analysis using the ENT test demonstrates a hig
APA, Harvard, Vancouver, ISO, and other styles
49

Virk, Udayveer Singh, Devansh Verma, Gagandeep Singh, and Prof Sheetal Laroiya Prof. Sheetal Laroiya. "Analyzing Cryptographic Techniques and Machine Learning Algorithms for Crime Prediction." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 10 (2024): 1–6. http://dx.doi.org/10.55041/ijsrem38099.

Full text
Abstract:
This report discusses cryptography techniques. Network security is defined as "keeping information hidden and secure from unauthorized users," whereas cryptography is defined as "the science of data protection." The Fundamental Requirements for Data Transmission are addressed in this work and as well as security attacks such as Data Transmission Interruption, Interception, and Modification. The Cryptographic Framework is explained using a generalized function, in which data is encrypted and decrypted using techniques such as the RSA algorithm, Hash Functions, and other cryptographic algorithms
APA, Harvard, Vancouver, ISO, and other styles
50

Davydov, V. V., M. D. Pikhtovnikov, A. P. Kiryanova, and O. S. Zaikin. "Analysis of the cryptographic strength of the SHA-256 hash function using the SAT approach." Scientific and Technical Journal of Information Technologies, Mechanics and Optics 25, no. 3 (2025): 428–37. https://doi.org/10.17586/2226-1494-2025-25-3-428-437.

Full text
Abstract:
Cryptographic hash functions play a significant role in modern information security systems by ensuring data integrity and enabling efficient data compression. One of the most important and widely used cryptographic hash functions is SHA-256 that belongs to the SHA-2 family. In this regard, the study of SHA-256 cryptographic resistance using modern cryptanalysis approaches to preimage and collision attacks with an emphasis on the practical feasibility of such attacks is an urgent scientific task. To search for preimages of round-reduced versions of the SHA-256 compression function, the logical
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!