Journal articles on the topic 'Hash it out'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'Hash it out.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Chandy, Joel, Ammar Hassan, and Michael Sciarra. "“HASH”ing out pancreatitis: the new increasingly common culprit." Journal of Community Hospital Internal Medicine Perspectives 9, no. 4 (2019): 360–61. http://dx.doi.org/10.1080/20009666.2019.1624138.
Full textFeder, Toni. "US nuclear scientists hash out priorities for their field." Physics Today 68, no. 2 (2015): 20–22. http://dx.doi.org/10.1063/pt.3.2681.
Full textFeder, Toni. "Particle physicists hash out long-term strategy for Europe." Physics Today 73, no. 9 (2020): 26–29. http://dx.doi.org/10.1063/pt.3.4566.
Full textKnight, Jonathan. "Californians hash out guide for spending stem-cell billions." Nature 432, no. 7018 (2004): 660. http://dx.doi.org/10.1038/432660a.
Full textAblayev, M. F., F. M. Ablayev, and A. V. Vasiliev. "Analysis of the amplitude form of the quantum hash function." Uchenye Zapiski Kazanskogo Universiteta. Seriya Fiziko-Matematicheskie Nauki 165, no. 1 (2023): 5–15. http://dx.doi.org/10.26907/2541-7746.2023.1.5-15.
Full textPatil, Vedika, Sakshi Jain, and Yogita Shah. "Secure Cryptography by Using Hash Application." Journal of Cyber Security in Computer System 1, no. 1 (2022): 18–24. http://dx.doi.org/10.46610/jcscs.2022.v01i01.002.
Full textFresemann, Carina, Max Falbe, and Rainer Stark. "HASH FUNCTIONS SUPPORTING MECHATRONIC DESIGN EVOLUTION." Proceedings of the Design Society 1 (July 27, 2021): 1697–704. http://dx.doi.org/10.1017/pds.2021.431.
Full textYevseiev, Serhii, Alla Havrylova, Olha Korol, et al. "Research of collision properties of the modified UMAC algorithm on crypto-code constructions." EUREKA: Physics and Engineering, no. 1 (January 10, 2022): 34–43. http://dx.doi.org/10.21303/2461-4262.2022.002213.
Full textYevseiev, Serhii, Alla Havrylova, Olha Korol, et al. "Research of collision properties of the modified UMAC algorithm on crypto-code constructions." EUREKA: Physics and Engineering, no. 1 (January 10, 2022): 34–43. https://doi.org/10.21303/2461-4262.2022.002213.
Full textHan, Yin Dan, and Jiang Feng Xu. "A New Relational Database Watermarking Algorithm Based on Chaos." Advanced Materials Research 971-973 (June 2014): 1485–90. http://dx.doi.org/10.4028/www.scientific.net/amr.971-973.1485.
Full textSafaryan, Olga, Larissa Cherckesova, Nikita Lyashenko, et al. "Modern Hash Collision CyberAttacks and Methods of Their Detection and Neutralization." Journal of Physics: Conference Series 2131, no. 2 (2021): 022099. http://dx.doi.org/10.1088/1742-6596/2131/2/022099.
Full textWinanda, Mirza, Serli Defrianti, Wulan Nabila, Rikarni Rikarni, and Habieb Alfarizhi. "Implementasi Fungsi Hash dalam Kriptografi Modern untuk Enkripsi Data Satu Arah." JIKUM: Jurnal Ilmu Komputer 1, no. 1 (2025): 17–21. https://doi.org/10.62671/jikum.v1i1.34.
Full textZniti, Asmae, and Nabih El Ouazzani. "Hash algorithm comparison through a PIC32 microcontroller." Bulletin of Electrical Engineering and Informatics 12, no. 4 (2023): 2457–63. http://dx.doi.org/10.11591/beei.v12i4.4982.
Full textZniti, Asmae, and Nabih El Ouazzani. "Hash algorithm comparison through a PIC32 microcontroller." Bulletin of Electrical Engineering and Informatics 12, no. 4 (2023): 2457–63. http://dx.doi.org/10.11591/eei.v12i4.4982.
Full textHongal, Rohini S., and Rajashekar B. Shettar. "A Power-Efficient and Quantum-Resistant N-Bit Cryptography Algorithm." International Journal of Natural Computing Research 9, no. 4 (2020): 18–33. http://dx.doi.org/10.4018/ijncr.2020100102.
Full textCao, Mingwei, Haiyan Jiang, and Haifeng Zhao. "Hash Indexing-Based Image Matching for 3D Reconstruction." Applied Sciences 13, no. 7 (2023): 4518. http://dx.doi.org/10.3390/app13074518.
Full textOktavianingtyas, Irmawati, Hilda Yunita Wono, and Henni Gusfa. "#gagalkanomnibuslaw movement: How Simulacra Sparks Mass Action." Bricolage : Jurnal Magister Ilmu Komunikasi 9, no. 2 (2023): 233. http://dx.doi.org/10.30813/bricolage.v9i2.3927.
Full textAlgazy, Kunbolat, Kairat Sakan, Ardabek Khompysh, and Dilmukhanbet Dyusenbayev. "Development of a New Post-Quantum Digital Signature Algorithm: Syrga-1." Computers 13, no. 1 (2024): 26. http://dx.doi.org/10.3390/computers13010026.
Full textRjaško, Michal. "On chosen target forced prefix preimage resistance." Tatra Mountains Mathematical Publications 47, no. 1 (2010): 115–35. http://dx.doi.org/10.2478/v10127-010-0034-5.
Full textNadeak, Berto, and Maringan Sianturi. "Implementasi Algoritma Hash-Based Dalam Mengetahui Pola Penjualan Obat." BEES: Bulletin of Electrical and Electronics Engineering 3, no. 1 (2023): 23–33. http://dx.doi.org/10.47065/bees.v3i1.3154.
Full textPurba, Darwis Pardamean. "Analisa Dan Perbandingan Algoritma Whirpool Dan Sha-512 Dalam Penyandian Data Gambar." Bulletin of Artificial Intelligence 1, no. 1 (2022): 8–12. http://dx.doi.org/10.62866/buai.v1i1.2.
Full textHodovychenko, Mykola A., Svitlana G. Antoshchuk, and Varvara I. Kuvaieva. "Methodology for image retrieval based on binary space partitioning and perceptual image hashing." Applied Aspects of Information Technology 5, no. 2 (2022): 136–46. http://dx.doi.org/10.15276/aait.05.2022.10.
Full textAstuti, Tri Windi. "Implementasi Algoritma MD4 Pada Aplikasi Duplicate Audio Scanner." Jurnal Sains dan Teknologi Informasi 1, no. 4 (2022): 121–27. http://dx.doi.org/10.47065/jussi.v1i4.2293.
Full textAumasson, Jean-Philippe, and Raphael C. W. Phan. "On the cryptanalysis of the hash function Fugue: Partitioning and inside-out distinguishers." Information Processing Letters 111, no. 11 (2011): 512–15. http://dx.doi.org/10.1016/j.ipl.2011.02.012.
Full textSalmon, Salmon, Siti Lailiyah, Nursobah Nursobah, and Reza Andrea. "Penerapan Algoritma Hash Based Terhadap Penentuan Rule Asosiasi Transaksi Penjualan Sparepart Sepeda Motor." JURNAL MEDIA INFORMATIKA BUDIDARMA 8, no. 2 (2024): 866. http://dx.doi.org/10.30865/mib.v8i2.7410.
Full textChang, Seunghwan, Hyang-Sook Lee, Juhee Lee, and Seongan Lim. "Security Analysis of a Certificateless Signature from Lattices." Security and Communication Networks 2017 (2017): 1–7. http://dx.doi.org/10.1155/2017/3413567.
Full textIsmael Abdul Sattar Jabbar, Hassan Kassim Albahadilyr, and Alaa A. Jabbar Altaay. "Design and Implementation Digital Invitation System Based on Secure Hash Algorithm 3." International Journal of Online and Biomedical Engineering (iJOE) 19, no. 05 (2023): 105–16. http://dx.doi.org/10.3991/ijoe.v19i05.37583.
Full textKhairina, Nurul, Muhammad Khoiruddin Harahap, and Juanda Hakim Lubis. "The Authenticity of Image using Hash MD5 and Steganography Least Significant Bit." IJISTECH (International Journal Of Information System & Technology) 2, no. 1 (2018): 1. http://dx.doi.org/10.30645/ijistech.v2i1.13.
Full textBhamre, Snehal S., and N. M. Shahane. "Image Indexing and Retrieval." COMPUSOFT: An International Journal of Advanced Computer Technology 03, no. 07 (2014): 1020–23. https://doi.org/10.5281/zenodo.14742990.
Full textBobhate, Snehal. "WEB APP: String Similarity Search - A Hash-based Approach." International Journal for Research in Applied Science and Engineering Technology 9, no. VI (2021): 2380–86. http://dx.doi.org/10.22214/ijraset.2021.34561.
Full textRechberger, Christian, and Vincent Rijmen. "New Results on NMAC/HMAC when Instantiated with Popular Hash Functions." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 347–76. https://doi.org/10.3217/jucs-014-03-0347.
Full textNainggolan, Peronika Ulianti, Dennis Afrilyans Manik, Laurenzio Gratian A. Daeli, and Flory E Bako. "Analysis of Cryptographic Utilization with Merkle-Damgård Algorithm." Login : Jurnal Teknologi Komputer 18, no. 02 (2022): 127–32. https://doi.org/10.58471/login.v18i02.116.
Full textCastryck, Wouter, Thomas Decru, and Benjamin Smith. "Hash functions from superspecial genus-2 curves using Richelot isogenies." Journal of Mathematical Cryptology 14, no. 1 (2020): 268–92. http://dx.doi.org/10.1515/jmc-2019-0021.
Full textLiu, Jia Jia, and Xiao Yan Luan. "An Algorithm for Global Multi-Resolution Terrain Simulation Based on the Method of Hash Table." Advanced Materials Research 774-776 (September 2013): 1833–37. http://dx.doi.org/10.4028/www.scientific.net/amr.774-776.1833.
Full textLiu, Gongzheng, Jingsha He, and Xinggang Xuan. "A Data Preservation Method Based on Blockchain and Multidimensional Hash for Digital Forensics." Complexity 2021 (April 20, 2021): 1–12. http://dx.doi.org/10.1155/2021/5536326.
Full textAlfian, Alfiansyah Imanda Putra, Rusydi Umar, and Abdul Fadlil. "Penerapan Metode Localization Tampering dan Hashing untuk Deteksi Rekayasa Video Digital." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 5, no. 2 (2021): 400–406. http://dx.doi.org/10.29207/resti.v5i2.3015.
Full textLong, Min, and Hao Wang. "Collision Analysis and Improvement of a Parallel Hash Function based on Chaotic Maps with Changeable Parameters." International Journal of Digital Crime and Forensics 5, no. 2 (2013): 23–34. http://dx.doi.org/10.4018/jdcf.2013040102.
Full textFragkou, Vasiliki, Ivan Bojičić, David Frew, and Quentin Parker. "Planetary Nebula Candidates Uncovered with the HASH Research Platform." Proceedings of the International Astronomical Union 12, S323 (2016): 329–30. http://dx.doi.org/10.1017/s1743921317000473.
Full textMathiyalahan, Subasri, Shobana Manivannan, Mahalakshmi Nagasundaram, and R. Ezhilarasie. "Data Integrity Verification Using MPT (Merkle Patricia Tree) in Cloud Computing." International Journal of Engineering & Technology 7, no. 2.24 (2018): 500. http://dx.doi.org/10.14419/ijet.v7i2.24.12146.
Full textNing, Lei. "Application of deep learning and image feature retrieval in E-commerce transaction and customer management." Journal of Intelligent & Fuzzy Systems 39, no. 4 (2020): 5953–64. http://dx.doi.org/10.3233/jifs-189069.
Full textShylo, S., and M. Zilnyk. "IMPROVED METHOD OF CONSTRUCTING A CRYPTO-RESISTANT HASHING FUNCTION TO INCREASE THE LEVEL OF DATA INTEGRITY IN A SPECIAL PURPOSE INFORMATION AND COMMUNICATION SYSTEM." Випробування та сертифікація, no. 3(5) (December 30, 2024): 82–88. https://doi.org/10.37701/ts.05.2024.09.
Full textAlotaibi, Abdullah Shawan. "Biserial Miyaguchi–Preneel Blockchain-Based Ruzicka-Indexed Deep Perceptive Learning for Malware Detection in IoMT." Sensors 21, no. 21 (2021): 7119. http://dx.doi.org/10.3390/s21217119.
Full textRahmadi, Haikal, and Ary Bayu Nurwicaksono. "Hash Value Security Improvement of PCS Password using Signed Binary Operation." Jurnal Masyarakat Informatika 15, no. 1 (2024): 31–38. http://dx.doi.org/10.14710/jmasif.15.1.62545.
Full textBalazon, Francis G. "Data Security of Encrypted Data Using Hash-Based Message Authentication Code (HMAC) and T9-Based Data Conversion." PUP Journal of Science and Technology 9, no. 1 (2018): 12–23. https://doi.org/10.70922/rmdhkn17.
Full textJiang, Yi, Qiang Xiao, Rong Huang, and An Ping Xiong. "The Metadata Dynamic Load-Balancing Strategy of Distributed Filesystem Based on Hash Tags." Applied Mechanics and Materials 556-562 (May 2014): 4009–13. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.4009.
Full textZaikin, Oleg. "Inverting Cryptographic Hash Functions via Cube-and-Conquer." Journal of Artificial Intelligence Research 81 (October 23, 2024): 359–99. http://dx.doi.org/10.1613/jair.1.15244.
Full textKelly Erby. "From Parker House Filet de Boeuf to Hash on Washington Avenue: Dining Out in Antebellum Boston." Massachusetts Historical Review 19 (2017): 23. http://dx.doi.org/10.5224/masshistrevi.19.2017.0023.
Full textAldous, David. "Hashing with Linear Probing under Nonuniform Probabilities." Probability in the Engineering and Informational Sciences 2, no. 1 (1988): 1–14. http://dx.doi.org/10.1017/s0269964800000577.
Full textSideris, Argyrios, Theodora Sanida, and Minas Dasygenis. "A Novel Hardware Architecture for Enhancing the Keccak Hash Function in FPGA Devices." Information 14, no. 9 (2023): 475. http://dx.doi.org/10.3390/info14090475.
Full textKurniati, Septira, Rachman Yulianto, and Tintin Harlina. "Implementasi Metode Perceptual Hash Untuk Deteksi Plagiarisme Tugas Mata Kuliah Software Modeling." Jikom: Jurnal Informatika dan Komputer 12, no. 2 (2023): 20–33. http://dx.doi.org/10.55794/jikom.v12i2.84.
Full text