To see the other types of publications on this topic, follow the link: Hash it out.

Journal articles on the topic 'Hash it out'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Hash it out.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Chandy, Joel, Ammar Hassan, and Michael Sciarra. "“HASH”ing out pancreatitis: the new increasingly common culprit." Journal of Community Hospital Internal Medicine Perspectives 9, no. 4 (2019): 360–61. http://dx.doi.org/10.1080/20009666.2019.1624138.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Feder, Toni. "US nuclear scientists hash out priorities for their field." Physics Today 68, no. 2 (2015): 20–22. http://dx.doi.org/10.1063/pt.3.2681.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Feder, Toni. "Particle physicists hash out long-term strategy for Europe." Physics Today 73, no. 9 (2020): 26–29. http://dx.doi.org/10.1063/pt.3.4566.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Knight, Jonathan. "Californians hash out guide for spending stem-cell billions." Nature 432, no. 7018 (2004): 660. http://dx.doi.org/10.1038/432660a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ablayev, M. F., F. M. Ablayev, and A. V. Vasiliev. "Analysis of the amplitude form of the quantum hash function." Uchenye Zapiski Kazanskogo Universiteta. Seriya Fiziko-Matematicheskie Nauki 165, no. 1 (2023): 5–15. http://dx.doi.org/10.26907/2541-7746.2023.1.5-15.

Full text
Abstract:
In this article, the properties of quantum hash functions are further explored. Previous findings show that so-called small-bias sets (special subsets of the set of elements of a cyclic group) generate a “phase” quantum hash function. Here, it was proved that they also generate an “amplitude” quantum hash function. Namely, it turned out that constructing small-bias sets while generating amplitude quantum functions yields a well-balanced combination of the cryptographic properties of unidirectionality and collision resistance. As a corollary of the obtained theorem, a general statement about th
APA, Harvard, Vancouver, ISO, and other styles
6

Patil, Vedika, Sakshi Jain, and Yogita Shah. "Secure Cryptography by Using Hash Application." Journal of Cyber Security in Computer System 1, no. 1 (2022): 18–24. http://dx.doi.org/10.46610/jcscs.2022.v01i01.002.

Full text
Abstract:
This project is basically design for ensuring security to all kinds of data format file such as pdf, text, images, audio, videos etc. This is carried out using various keys and hashing algorithm. This project basically helps the end user to protect his/her personal files from the unauthorized user and can also restrict its access to the limited people. This complete process is carried out in two methods that are encryption and decryption. Encryption process required varchar key while encryption the data file which convert the original file in to incomprehensible format. Further in decryption p
APA, Harvard, Vancouver, ISO, and other styles
7

Fresemann, Carina, Max Falbe, and Rainer Stark. "HASH FUNCTIONS SUPPORTING MECHATRONIC DESIGN EVOLUTION." Proceedings of the Design Society 1 (July 27, 2021): 1697–704. http://dx.doi.org/10.1017/pds.2021.431.

Full text
Abstract:
AbstractBoth industry and science point out the need to integrate PLM and ALM since products evolve from mechatronic to smart products. This paper investigates data management tasks fulfilled when creating or improving design. Particularly, the differences and commonalities in design evolution management of the software and hardware disciplines are considered.This paper introduces a beta version of a hash function based tool, applying the software management mechanism on mechanical revision management.
APA, Harvard, Vancouver, ISO, and other styles
8

Yevseiev, Serhii, Alla Havrylova, Olha Korol, et al. "Research of collision properties of the modified UMAC algorithm on crypto-code constructions." EUREKA: Physics and Engineering, no. 1 (January 10, 2022): 34–43. http://dx.doi.org/10.21303/2461-4262.2022.002213.

Full text
Abstract:
The transfer of information by telecommunication channels is accompanied by message hashing to control the integrity of the data and confirm the authenticity of the data. When using a reliable hash function, it is computationally difficult to create a fake message with a pre-existing hash code, however, due to the weaknesses of specific hashing algorithms, this threat can be feasible. To increase the level of cryptographic strength of transmitted messages over telecommunication channels, there are ways to create hash codes, which, according to practical research, are imperfect in terms of the
APA, Harvard, Vancouver, ISO, and other styles
9

Yevseiev, Serhii, Alla Havrylova, Olha Korol, et al. "Research of collision properties of the modified UMAC algorithm on crypto-code constructions." EUREKA: Physics and Engineering, no. 1 (January 10, 2022): 34–43. https://doi.org/10.21303/2461-4262.2022.002213.

Full text
Abstract:
The transfer of information by telecommunication channels is accompanied by message hashing to control the integrity of the data and confirm the authenticity of the data. When using a reliable hash function, it is computationally difficult to create a fake message with a pre-existing hash code, however, due to the weaknesses of specific hashing algorithms, this threat can be feasible. To increase the level of cryptographic strength of transmitted messages over telecommunication channels, there are ways to create hash codes, which, according to practical research, are imperfect in terms of the
APA, Harvard, Vancouver, ISO, and other styles
10

Han, Yin Dan, and Jiang Feng Xu. "A New Relational Database Watermarking Algorithm Based on Chaos." Advanced Materials Research 971-973 (June 2014): 1485–90. http://dx.doi.org/10.4028/www.scientific.net/amr.971-973.1485.

Full text
Abstract:
This paper proposed a new database watermarking algorithm based on a numerical attribute of database. Firstly, the copyright image was encrypted by a chaotic system to produce a binary sequence as the watermark signal. Then it used two hash functions to realize the watermark embedding. The first hash value was calculated by using the connection value of the key and the primary key. Then it filtered out the tuples whose corresponding hash value was even. The second double-hash value was calculated by using the connection of the key and the first hash value, which was used to label tuples and pa
APA, Harvard, Vancouver, ISO, and other styles
11

Safaryan, Olga, Larissa Cherckesova, Nikita Lyashenko, et al. "Modern Hash Collision CyberAttacks and Methods of Their Detection and Neutralization." Journal of Physics: Conference Series 2131, no. 2 (2021): 022099. http://dx.doi.org/10.1088/1742-6596/2131/2/022099.

Full text
Abstract:
Abstract This article discusses the issues related to the possibility of realization of collision cyberattacks (based on hash collisions). Since post–quantum cryptography has become relevant, classical cryptosystems do not provide the sufficient resistance to the modern quantum cyberattacks. Systems based on outdated hashing algorithms become vulnerable to cyberattacks with hash collision. As replacement for unreliable algorithms, such as various modifications of MD5 and SHA–1, new algorithms have been created, for example, SHA–3 standard based on the Keccak function and AES–based hashing. Thi
APA, Harvard, Vancouver, ISO, and other styles
12

Winanda, Mirza, Serli Defrianti, Wulan Nabila, Rikarni Rikarni, and Habieb Alfarizhi. "Implementasi Fungsi Hash dalam Kriptografi Modern untuk Enkripsi Data Satu Arah." JIKUM: Jurnal Ilmu Komputer 1, no. 1 (2025): 17–21. https://doi.org/10.62671/jikum.v1i1.34.

Full text
Abstract:
Cryptography is the science and art used to maintain data privacy. In its development, modern cryptographicalgorithms work by processing data in the form of a series of bits. One important approach in cryptography is the useof a one-way hash function (one-way hash function), which is able to change data into a fixed representation thatcannot be returned to its original form.This paper discusses the implementation of hash functions in modern cryptography for the one-way encryptionprocess. The hashing application is developed using the Python programming language with the hashlib library and aTk
APA, Harvard, Vancouver, ISO, and other styles
13

Zniti, Asmae, and Nabih El Ouazzani. "Hash algorithm comparison through a PIC32 microcontroller." Bulletin of Electrical Engineering and Informatics 12, no. 4 (2023): 2457–63. http://dx.doi.org/10.11591/beei.v12i4.4982.

Full text
Abstract:
This paper presents a comparative study involving SHA-3 final round candidates along with recent versions of hash algorithms. The proposed comparison between hash functions is performed with respect to cycles per byte and memory space. Tests are also carried out on a PIC32-based application taking into account several input cases, thus resulting in a set of ranked algorithms in terms of their specified metrics. The outcome of this work represents a considerable contribution in data protection and information security in relation to various communication and transmission systems, serving as a h
APA, Harvard, Vancouver, ISO, and other styles
14

Zniti, Asmae, and Nabih El Ouazzani. "Hash algorithm comparison through a PIC32 microcontroller." Bulletin of Electrical Engineering and Informatics 12, no. 4 (2023): 2457–63. http://dx.doi.org/10.11591/eei.v12i4.4982.

Full text
Abstract:
This paper presents a comparative study involving SHA-3 final round candidates along with recent versions of hash algorithms. The proposed comparison between hash functions is performed with respect to cycles per byte and memory space. Tests are also carried out on a PIC32-based application taking into account several input cases, thus resulting in a set of ranked algorithms in terms of their specified metrics. The outcome of this work represents a considerable contribution in data protection and information security in relation to various communication and transmission systems, serving as a h
APA, Harvard, Vancouver, ISO, and other styles
15

Hongal, Rohini S., and Rajashekar B. Shettar. "A Power-Efficient and Quantum-Resistant N-Bit Cryptography Algorithm." International Journal of Natural Computing Research 9, no. 4 (2020): 18–33. http://dx.doi.org/10.4018/ijncr.2020100102.

Full text
Abstract:
With rapid technological advancements and enhanced network growth, security contends to play a crucial role. A powerful network security tends to point out diverse mixture of threats and intimidations and blocks them from creeping and getting circulated into the network to preserve the reliability, confidentiality, integrity, and accessibility of computer networks by annihilating illegitimate admittance and corruption of critical information. Secure hash algorithms (SHA) are cryptographic hash functions used to produce a hash value of fixed output bit sizes. In this paper, an algorithm is prop
APA, Harvard, Vancouver, ISO, and other styles
16

Cao, Mingwei, Haiyan Jiang, and Haifeng Zhao. "Hash Indexing-Based Image Matching for 3D Reconstruction." Applied Sciences 13, no. 7 (2023): 4518. http://dx.doi.org/10.3390/app13074518.

Full text
Abstract:
Image matching is a basic task in three-dimensional reconstruction, which, in recent years, has attracted extensive attention in academic and industrial circles. However, when dealing with large-scale image datasets, these methods have low accuracy and slow speeds. To improve the effectiveness of modern image matching methods, this paper proposes an image matching method for 3D reconstruction. The proposed method can obtain high matching accuracy through hash index in a very short amount of time. The core of hash matching includes two parts: creating the hash table and hash index. The former i
APA, Harvard, Vancouver, ISO, and other styles
17

Oktavianingtyas, Irmawati, Hilda Yunita Wono, and Henni Gusfa. "#gagalkanomnibuslaw movement: How Simulacra Sparks Mass Action." Bricolage : Jurnal Magister Ilmu Komunikasi 9, no. 2 (2023): 233. http://dx.doi.org/10.30813/bricolage.v9i2.3927.

Full text
Abstract:
<p>The hash-tag #gagalkanomnibuslaw used by the twitter "social media '' users appears as a form of virtual protest of Indonesian people aiming at the Indonesian government. Information about Omnibus Law (UU <em>Cipta Kerja</em>) has been growing rapidly on social media since the popularity of the hash-tag increased. Unfortunately, the popularity of this hash-tag has made various information without references (hoaxes) which further confuses the original essence of the Movement. Based on that, The overall study objective is to find out how the false reality created by the has
APA, Harvard, Vancouver, ISO, and other styles
18

Algazy, Kunbolat, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1." Computers 13, no. 1 (2024): 26. http://dx.doi.org/10.3390/computers13010026.

Full text
Abstract:
The distinguishing feature of hash-based algorithms is their high confidence in security. When designing electronic signature schemes, proofs of security reduction to certain properties of cryptographic hash functions are used. This means that if the scheme is compromised, then one of these properties will be violated. It is important to note that the properties of cryptographic hash functions have been studied for many years, but if a specific hash function used in a protocol turns out to be insecure, it can simply be replaced with another one while keeping the overall construction unchanged.
APA, Harvard, Vancouver, ISO, and other styles
19

Rjaško, Michal. "On chosen target forced prefix preimage resistance." Tatra Mountains Mathematical Publications 47, no. 1 (2010): 115–35. http://dx.doi.org/10.2478/v10127-010-0034-5.

Full text
Abstract:
Abstract In this paper we analyze the Chosen Target Forced Prefix (CTFP) preimage resistance security notion for hash functions firstly introduced in [Kelsey, J.-Kohno, T.: Herding hash functions and the Nostradamus attack, in: Advances in Cryptology-EUROCRYPT ’06, 25th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (S. Vaudenay, ed.), St. Peters- burg, Russia, 2006, Lecture Notes in Comput. Sci., Vol. 4004, Springer-Verlag, Berlin, 2006, pp. 183-200]. We give a formal definition of this property in hash function family settings and work out all the implications and
APA, Harvard, Vancouver, ISO, and other styles
20

Nadeak, Berto, and Maringan Sianturi. "Implementasi Algoritma Hash-Based Dalam Mengetahui Pola Penjualan Obat." BEES: Bulletin of Electrical and Electronics Engineering 3, no. 1 (2023): 23–33. http://dx.doi.org/10.47065/bees.v3i1.3154.

Full text
Abstract:
The development of technology can make it easier for us to carry out drug sales transactions. In carrying out marketing activities every day, you can make more and more data, because this data does not only function as an archive for a company. This data can be used and processed to produce information that will increase drug sales at Awiga pharmacies. The problem that often occurs in awiga pharmacies is not paying attention to drug stocks so that the drugs consumers want are not available or run out. Awiga Pharmacy does not utilize existing transaction data. So with that we need a data, namel
APA, Harvard, Vancouver, ISO, and other styles
21

Purba, Darwis Pardamean. "Analisa Dan Perbandingan Algoritma Whirpool Dan Sha-512 Dalam Penyandian Data Gambar." Bulletin of Artificial Intelligence 1, no. 1 (2022): 8–12. http://dx.doi.org/10.62866/buai.v1i1.2.

Full text
Abstract:
Image file is a form of collaboration which is located between points, lines, fields and also colors which will be very useful for imaging something, digital images are representations of light intensity functions in discrete form on a two-dimensional plane. An image file can be said to be original or original if the image does not experience the slightest change in any structure of an image. Manipulation of a file often occurs and is carried out by irresponsible people to provide benefits for that person, it is necessary to have a technique used to maintain the originality of a file or detect
APA, Harvard, Vancouver, ISO, and other styles
22

Hodovychenko, Mykola A., Svitlana G. Antoshchuk, and Varvara I. Kuvaieva. "Methodology for image retrieval based on binary space partitioning and perceptual image hashing." Applied Aspects of Information Technology 5, no. 2 (2022): 136–46. http://dx.doi.org/10.15276/aait.05.2022.10.

Full text
Abstract:
The paper focuses on the content-based image retrieval systems building. The main challenges in the construction of such systems are considered, the components of such systems are reviewed, and a brief overview of the main methods and techniques that have been used in this area to implement the main components of image search systems is given. As one of the options for solving such a problem, an image retrieve methodology based on the binary space partitioning method and the perceptual hashing method is proposed. Space binary partition trees are a data structures obtained as follows: the space
APA, Harvard, Vancouver, ISO, and other styles
23

Astuti, Tri Windi. "Implementasi Algoritma MD4 Pada Aplikasi Duplicate Audio Scanner." Jurnal Sains dan Teknologi Informasi 1, no. 4 (2022): 121–27. http://dx.doi.org/10.47065/jussi.v1i4.2293.

Full text
Abstract:
Nowadays there are many applications that help the process of duplicating audio, of course this takes up more storage space. For that we need a method that can be used to identify the same or duplicate audio files. The solution that can be done to handle duplication of audio files or duplicates is to apply hash type cryptography techniques where the process of identifying the hash value of the audio file is carried out so that the resulting value is different from the original file. The hash type cryptographic algorithm used is the MD4 algorithm. The results obtained from the process of applyi
APA, Harvard, Vancouver, ISO, and other styles
24

Aumasson, Jean-Philippe, and Raphael C. W. Phan. "On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers." Information Processing Letters 111, no. 11 (2011): 512–15. http://dx.doi.org/10.1016/j.ipl.2011.02.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Salmon, Salmon, Siti Lailiyah, Nursobah Nursobah, and Reza Andrea. "Penerapan Algoritma Hash Based Terhadap Penentuan Rule Asosiasi Transaksi Penjualan Sparepart Sepeda Motor." JURNAL MEDIA INFORMATIKA BUDIDARMA 8, no. 2 (2024): 866. http://dx.doi.org/10.30865/mib.v8i2.7410.

Full text
Abstract:
The problem that occurs in increasing sales transactions is that the large number of sales transactions every day with many kinds of spare parts makes it difficult for sales to determine strategies for offering spare parts that are relevant and really needed by consumers. The large amount of transaction data to be analyzed is not possible to do manually. Therefore, a certain technique is needed that can carry out the association rule mining process quickly on quite large data. One technique that can be used for association rules is the Hash algorithm. Hash Based Algorithm Uses hashing techniqu
APA, Harvard, Vancouver, ISO, and other styles
26

Chang, Seunghwan, Hyang-Sook Lee, Juhee Lee, and Seongan Lim. "Security Analysis of a Certificateless Signature from Lattices." Security and Communication Networks 2017 (2017): 1–7. http://dx.doi.org/10.1155/2017/3413567.

Full text
Abstract:
Tian and Huang proposed a lattice-based CLS scheme based on the hardness of the SIS problem and proved, in the random oracle model, that the scheme is existentially unforgeable against strong adversaries. Their security proof uses the general forking lemma under the assumption that the underlying hash function H is a random oracle. We show that the hash function in the scheme is neither one-way nor collision-resistant in the view of a strong Type 1 adversary. We point out flaws in the security arguments and present attack algorithms that are successful in the strong Type 1 adversarial model us
APA, Harvard, Vancouver, ISO, and other styles
27

Ismael Abdul Sattar Jabbar, Hassan Kassim Albahadilyr, and Alaa A. Jabbar Altaay. "Design and Implementation Digital Invitation System Based on Secure Hash Algorithm 3." International Journal of Online and Biomedical Engineering (iJOE) 19, no. 05 (2023): 105–16. http://dx.doi.org/10.3991/ijoe.v19i05.37583.

Full text
Abstract:
Digital invitation system become one of the important systems due to the pandemic consequences specially in E-learning domains. The digital invitation needed to be secure enough for several reasons specially in the user demands. In this paper designed and implemented a digital invitation system based on secure hash algorithm which achieving multilevel of security. The first security level, that is the hash code generated for the digital invitation link used in the encryption process not only for the invitation date but also for the invitation time. on the other hand, the second security level
APA, Harvard, Vancouver, ISO, and other styles
28

Khairina, Nurul, Muhammad Khoiruddin Harahap, and Juanda Hakim Lubis. "The Authenticity of Image using Hash MD5 and Steganography Least Significant Bit." IJISTECH (International Journal Of Information System & Technology) 2, no. 1 (2018): 1. http://dx.doi.org/10.30645/ijistech.v2i1.13.

Full text
Abstract:
A creation can be considered as belonging to someone if they have a valid proof. An original creation that have been changed for certain purposes will definitely eliminate proof of ownership of the creation. A hash function is one method used to test the authenticity of data, while steganography is one method used to maintain the security of confidential data from outside parties. In this study, the Hash MD5 method will be combined with the Least Significant Bit method to test the authenticity of an image. The purpose of testing the authenticity is to find out the truth of ownership of a creat
APA, Harvard, Vancouver, ISO, and other styles
29

Bhamre, Snehal S., and N. M. Shahane. "Image Indexing and Retrieval." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 07 (2014): 1020–23. https://doi.org/10.5281/zenodo.14742990.

Full text
Abstract:
Scalable content based image search based on hash codes is hot topic nowadays. The existing hashing methods have a drawback of providing a fixed set of semantic preserving hash functions to the labelled data for the images. However, it may ignore the user’s search intention conveyed through the query image. Again these hashing methods embed high -dimensional image features into hamming space performing real time search based on hamming distance. This paper introduces a n approach that generates the most appropriate binary codes for different queries. This is done by firstly offline gener
APA, Harvard, Vancouver, ISO, and other styles
30

Bobhate, Snehal. "WEB APP: String Similarity Search - A Hash-based Approach." International Journal for Research in Applied Science and Engineering Technology 9, no. VI (2021): 2380–86. http://dx.doi.org/10.22214/ijraset.2021.34561.

Full text
Abstract:
During this Project, we study string similarity search based on edit distance that is supported by many database management systems like Oracle and PostgreSQL. Given the edit distance, ed(s, t), between two strings, s and t, the string similarity search is to search out each string t in a string database D which is almost like a query string s such that ed(s, t) = t for a given threshold t. Within the literature, most existing work takes a filter-and-verify approach, where the filter step is introduced to reduce the high verification cost of 2 strings by utilizing an index engineered offline f
APA, Harvard, Vancouver, ISO, and other styles
31

Rechberger, Christian, and Vincent Rijmen. "New Results on NMAC/HMAC when Instantiated with Popular Hash Functions." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 347–76. https://doi.org/10.3217/jucs-014-03-0347.

Full text
Abstract:
Message Authentication Code (MAC) algorithms can provide cryptographically secure authentication services. One of the most popular algorithms in commercial applications is HMAC based on the hash functions MD5 or SHA-1. In the light of new collision search methods for members of the MD4 family including SHA-1, the security of HMAC based on these hash functions is reconsidered. We present a new method to recover both the inner- and the outer key used in HMAC when instantiated with a concrete hash function by observing text/MAC pairs. In addition to collisions, also other non-random properties of
APA, Harvard, Vancouver, ISO, and other styles
32

Nainggolan, Peronika Ulianti, Dennis Afrilyans Manik, Laurenzio Gratian A. Daeli, and Flory E Bako. "Analysis of Cryptographic Utilization with Merkle-Damgård Algorithm." Login : Jurnal Teknologi Komputer 18, no. 02 (2022): 127–32. https://doi.org/10.58471/login.v18i02.116.

Full text
Abstract:
Cryptography plays an important role in data security, especially in authentication and digital signatures. One method that is widely used in cryptographic hash functions is the Merkle-Damgård algorithm. This algorithm allows the transformation of variable-sized data into a fixed hash value through an iterative process with a compression function. This study aims to analyze and understand the working mechanism of the Merkle-Damgård algorithm and its implementation in a data security system. The methods used in this study include the hashing process by dividing messages into fixed blocks, addin
APA, Harvard, Vancouver, ISO, and other styles
33

Castryck, Wouter, Thomas Decru, and Benjamin Smith. "Hash functions from superspecial genus-2 curves using Richelot isogenies." Journal of Mathematical Cryptology 14, no. 1 (2020): 268–92. http://dx.doi.org/10.1515/jmc-2019-0021.

Full text
Abstract:
AbstractIn 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽p2. In 2019 Flynn and Ti pointed out that Takashima’s hash function is insecure due to the existence of small isogeny cycles. We revisit the construction and show that it can be repaired by imposing a simple restriction, which moreover clarifies the security analysis. The runtime of the resulting hash function is dominated by the extraction of 3 square roots for
APA, Harvard, Vancouver, ISO, and other styles
34

Liu, Jia Jia, and Xiao Yan Luan. "An Algorithm for Global Multi-Resolution Terrain Simulation Based on the Method of Hash Table." Advanced Materials Research 774-776 (September 2013): 1833–37. http://dx.doi.org/10.4028/www.scientific.net/amr.774-776.1833.

Full text
Abstract:
During the simulation of global multi-resolution terrain environment, we need to build a multi-resolution terrain data cache pool and use a certain indexing mechanism. Based on the scheme of global data delamination and division by terrain data pyramid model structure, this paper presented a hash indexing algorithm adapted to terrain data block cache, and discussed the keyword design method and the collision solution method. Finally, some experiments on the key questions of hash technique including collision ratio and time cost are carried out.
APA, Harvard, Vancouver, ISO, and other styles
35

Liu, Gongzheng, Jingsha He, and Xinggang Xuan. "A Data Preservation Method Based on Blockchain and Multidimensional Hash for Digital Forensics." Complexity 2021 (April 20, 2021): 1–12. http://dx.doi.org/10.1155/2021/5536326.

Full text
Abstract:
Since digital forensics becomes more and more popular, more and more attention has been paid to the originality and validity of data, and data preservation technology emerges as the times require. However, the current data preservation models and technologies are only the combination of cryptography technology, and there is a risk of being attacked and cracked. And in the process of data preservation, human participation is also needed, which may lead to data tampering. To solve problems given, this paper presents a data preservation model based on blockchain and multidimensional hash. With th
APA, Harvard, Vancouver, ISO, and other styles
36

Alfian, Alfiansyah Imanda Putra, Rusydi Umar, and Abdul Fadlil. "Penerapan Metode Localization Tampering dan Hashing untuk Deteksi Rekayasa Video Digital." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 5, no. 2 (2021): 400–406. http://dx.doi.org/10.29207/resti.v5i2.3015.

Full text
Abstract:
The development of digital video technology which is increasingly advanced makes digital video engineering crimes prone to occur. The change in digital video has changed information communication, and it is easy to use in digital crime. One way to solve this digital crime case is to use the NIST (National Institute of Standards and Technology) method for video forensics. The initial stage is carried out by collecting data and carrying out the process of extracting the collected results. A local hash and noise algorithm can then be used to analyze the resulting results, which will detect any di
APA, Harvard, Vancouver, ISO, and other styles
37

Long, Min, and Hao Wang. "Collision Analysis and Improvement of a Parallel Hash Function based on Chaotic Maps with Changeable Parameters." International Journal of Digital Crime and Forensics 5, no. 2 (2013): 23–34. http://dx.doi.org/10.4018/jdcf.2013040102.

Full text
Abstract:
Recently, a parallel hash function based on chaotic maps with changeable parameters was proposed by Li et al (2011, pp.1305-1312). In this paper, the security of it is analyzed and the weakness of the architecture is pointed out. It is found that the main limitations are the error using of floor, round and exclusive OR operations in the algorithm. In order to counterstrike these, some improvements are done to strength its security. Theoretical analysis and experimental results illustrate that the improved Hash function is more secure and practical than the original one.
APA, Harvard, Vancouver, ISO, and other styles
38

Fragkou, Vasiliki, Ivan Bojičić, David Frew, and Quentin Parker. "Planetary Nebula Candidates Uncovered with the HASH Research Platform." Proceedings of the International Astronomical Union 12, S323 (2016): 329–30. http://dx.doi.org/10.1017/s1743921317000473.

Full text
Abstract:
AbstractA detailed examination of new high quality radio catalogues (e.g. Cornish) in combination with available mid-infrared (MIR) satellite imagery (e.g. Glimpse) has allowed us to find 70 new planetary nebula (PN) candidates based on existing knowledge of their typical colors and fluxes. To further examine the nature of these sources, multiple diagnostic tools have been applied to these candidates based on published data and on available imagery in the HASH (Hong Kong/ AAO/ Strasbourg Hα planetary nebula) research platform. Some candidates have previously-missed optical counterparts allowin
APA, Harvard, Vancouver, ISO, and other styles
39

Mathiyalahan, Subasri, Shobana Manivannan, Mahalakshmi Nagasundaram, and R. Ezhilarasie. "Data Integrity Verification Using MPT (Merkle Patricia Tree) in Cloud Computing." International Journal of Engineering & Technology 7, no. 2.24 (2018): 500. http://dx.doi.org/10.14419/ijet.v7i2.24.12146.

Full text
Abstract:
Data integrity of outsourced data is main problem in CSP (cloud service provider). Space overhead and computation complexity are very high issue in recent PDP(Provable Data Possession) verification schemes. To overcome such issues MPDP (Mobile Provable Data Possession) schemes using hash tree data structure and Boneh-Lynn-Snacham short signature scheme have been used over decade. Data dynamics is well supported in MPDP scheme via block less verification, dynamic data operations, stateless verification, and verification out sourcing. But still there are some operations which can be performed mu
APA, Harvard, Vancouver, ISO, and other styles
40

Ning, Lei. "Application of deep learning and image feature retrieval in E-commerce transaction and customer management." Journal of Intelligent & Fuzzy Systems 39, no. 4 (2020): 5953–64. http://dx.doi.org/10.3233/jifs-189069.

Full text
Abstract:
The huge amount of digital image data in e-commerce transactions brings serious problems to the rapid retrieval and storage of images. Image hashing technology can convert image data of arbitrary resolution into a binary code sequence of tens or hundreds of bits through a hash function. In view of this, based on the image content characteristics, this study improved the traditional hash function and proposed a hash method based on bilateral random projection. At the same time, the projection vectors are acquired in the low-rank sparse decomposition process of the image data matrix, and the pro
APA, Harvard, Vancouver, ISO, and other styles
41

Shylo, S., and M. Zilnyk. "IMPROVED METHOD OF CONSTRUCTING A CRYPTO-RESISTANT HASHING FUNCTION TO INCREASE THE LEVEL OF DATA INTEGRITY IN A SPECIAL PURPOSE INFORMATION AND COMMUNICATION SYSTEM." Випробування та сертифікація, no. 3(5) (December 30, 2024): 82–88. https://doi.org/10.37701/ts.05.2024.09.

Full text
Abstract:
Today, hashing methods are very actively used in modern information and communication systems to check the integrity of these information resources. However, it should be noted that the main disadvantage of these methods is high algorithmic complexity and, as a result, increased requirements for computing power. This is due to the fact that the process of forming a typical hash function involves a large number of complex mathematical constructions. Therefore, it is urgent to search for new approaches to the formation of hash functions, in the conditions of ensuring the appropriate properties t
APA, Harvard, Vancouver, ISO, and other styles
42

Alotaibi, Abdullah Shawan. "Biserial Miyaguchi–Preneel Blockchain-Based Ruzicka-Indexed Deep Perceptive Learning for Malware Detection in IoMT." Sensors 21, no. 21 (2021): 7119. http://dx.doi.org/10.3390/s21217119.

Full text
Abstract:
Detection of unknown malware and its variants remains both an operational and a research challenge in the Internet of Things (IoT). The Internet of Medical Things (IoMT) is a particular type of IoT network which deals with communication through smart healthcare (medical) devices. One of the prevailing problems currently facing IoMT solutions is security and privacy vulnerability. Previous malware detection methods have failed to provide security and privacy. In order to overcome this issue, the current study introduces a novel technique called biserial correlative Miyaguchi–Preneel blockchain-
APA, Harvard, Vancouver, ISO, and other styles
43

Rahmadi, Haikal, and Ary Bayu Nurwicaksono. "Hash Value Security Improvement of PCS Password using Signed Binary Operation." Jurnal Masyarakat Informatika 15, no. 1 (2024): 31–38. http://dx.doi.org/10.14710/jmasif.15.1.62545.

Full text
Abstract:
Convenience and security have always been inversely related requirements in data protection systems. Users want a short and simple password that is easy to remember. On the other hand, the system that is widely used in securing user data, especially passwords, is using a one-way message digest. In addition, users are also required to use complex passwords through a combination of letters, numbers, and symbols. It aims to increase security but a complex password will make it difficult for users to remember their passwords. Even though a complex password does not necessarily make it secure becau
APA, Harvard, Vancouver, ISO, and other styles
44

Balazon, Francis G. "Data Security of Encrypted Data Using Hash-Based Message Authentication Code (HMAC) and T9-Based Data Conversion." PUP Journal of Science and Technology 9, no. 1 (2018): 12–23. https://doi.org/10.70922/rmdhkn17.

Full text
Abstract:
The researcher has recently been working on the authenticity of information particularly with the use of cryptographic hash functions such as MD5 and Secure Hash Algorithm (SHA). After critically analyzing the Hash-based Message Authentication Code (HMAC) algorithm, the researcher finds out that it can still be improved and strengthened by adding the T9 conversion, which also adds more complexity and security to the system. T9 keypad-based conversion is used in converting the data and this pre-converted data would then pass through the process of encryption using HMAC encryption algorithm. Thi
APA, Harvard, Vancouver, ISO, and other styles
45

Jiang, Yi, Qiang Xiao, Rong Huang, and An Ping Xiong. "The Metadata Dynamic Load-Balancing Strategy of Distributed Filesystem Based on Hash Tags." Applied Mechanics and Materials 556-562 (May 2014): 4009–13. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.4009.

Full text
Abstract:
With the development of information technology, distributed file system is widely used in massive information storage. Usually, distributed file system uses metadata server to achieve quick access to files according to directory, thus the organization and management of metadata are the keys to the file system performance. In general, directory subtree partition method and hash algorithm are used by existing mass storage system to manage metadata. However, to solve the problems, like low access efficiency of metadata, ineffective balance of load and poor extensibility, in existing metadata mana
APA, Harvard, Vancouver, ISO, and other styles
46

Zaikin, Oleg. "Inverting Cryptographic Hash Functions via Cube-and-Conquer." Journal of Artificial Intelligence Research 81 (October 23, 2024): 359–99. http://dx.doi.org/10.1613/jair.1.15244.

Full text
Abstract:
MD4 and MD5 are fundamental cryptographic hash functions proposed in the early 1990s. MD4 consists of 48 steps and produces a 128-bit hash given a message of arbitrary finite size. MD5 is a more secure 64-step extension of MD4. Both MD4 and MD5 are vulnerable to practical collision attacks, yet it is still not realistic to invert them, i.e., to find a message given a hash. In 2007, the 39-step version of MD4 was inverted by reducing to SAT and applying a CDCL solver along with the so-called Dobbertin’s constraints. As for MD5, in 2012 its 28-step version was inverted via a CDCL solver for one
APA, Harvard, Vancouver, ISO, and other styles
47

Kelly Erby. "From Parker House Filet de Boeuf to Hash on Washington Avenue: Dining Out in Antebellum Boston." Massachusetts Historical Review 19 (2017): 23. http://dx.doi.org/10.5224/masshistrevi.19.2017.0023.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Aldous, David. "Hashing with Linear Probing under Nonuniform Probabilities." Probability in the Engineering and Informational Sciences 2, no. 1 (1988): 1–14. http://dx.doi.org/10.1017/s0269964800000577.

Full text
Abstract:
Probabilistic analyses of hashing algorithms usually assume that hash values are uniformly distributed over addresses. We study how one of the simplest schemes, hashing with linear probing, behaves in the nonuniform case. A simple measure μ of nonuniformity is the probability two keys hash to the same address, divided by this probability in the uniform case. It turns out that the effect of nonuniformity is to multiply mean search lengths by μ. For high loads, the longest search is multiplied by approximately μ also. Our theoretical results are asymptotics: simulations show good fits with predi
APA, Harvard, Vancouver, ISO, and other styles
49

Sideris, Argyrios, Theodora Sanida, and Minas Dasygenis. "A Novel Hardware Architecture for Enhancing the Keccak Hash Function in FPGA Devices." Information 14, no. 9 (2023): 475. http://dx.doi.org/10.3390/info14090475.

Full text
Abstract:
Hash functions are an essential mechanism in today’s world of information security. It is common practice to utilize them for storing and verifying passwords, developing pseudo-random sequences, and deriving keys for various applications, including military, online commerce, banking, healthcare management, and the Internet of Things (IoT). Among the cryptographic hash algorithms, the Keccak hash function (also known as SHA-3) stands out for its excellent hardware performance and resistance to current cryptanalysis approaches compared to algorithms such as SHA-1 and SHA-2. However, there is alw
APA, Harvard, Vancouver, ISO, and other styles
50

Kurniati, Septira, Rachman Yulianto, and Tintin Harlina. "Implementasi Metode Perceptual Hash Untuk Deteksi Plagiarisme Tugas Mata Kuliah Software Modeling." Jikom: Jurnal Informatika dan Komputer 12, no. 2 (2023): 20–33. http://dx.doi.org/10.55794/jikom.v12i2.84.

Full text
Abstract:
Plagiarism is a crime that is no stranger to the world of education in Indonesia. Plagiarism can be done in the form of text or images. One example of plagiarism in the form of images is when submitting assignments for the Software Modeling course at the STIKOM PGRI Banyuwangi Campus. One example of plagiarism that was carried out at the STIKOM PGRI Banyuwangi Campus was when a student copied a drawing assignment from another student. However, only changed in a few elements.Therefore, we need a mechanism that can detect plagiarism in the form of images.One method that can be used to detect the
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!