Academic literature on the topic 'MAC hash function'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'MAC hash function.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "MAC hash function"
Konorski, Jerzy, and Maciej Kurant. "Application of a hash function to discourage MAC-layer misbehaviour in wireless LANs." Journal of Telecommunications and Information Technology, no. 2 (June 30, 2004): 38–46. http://dx.doi.org/10.26636/jtit.2004.2.242.
Full textMuraharirao, Siva Charan, and Manik Lal Das. "Digital Image Protection using Keyed Hash Function." International Journal of Computer Vision and Image Processing 2, no. 2 (2012): 36–47. http://dx.doi.org/10.4018/ijcvip.2012040103.
Full textRechberger, Christian, and Vincent Rijmen. "New Results on NMAC/HMAC when Instantiated with Popular Hash Functions." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 347–76. https://doi.org/10.3217/jucs-014-03-0347.
Full textIchwan, M., Milda Gustian, and Novan Rizky Nurjaman. "Implementasi Keyed-Hash Message Authentatication Code Pada Sistem Keamanan Rumah." MIND Journal 1, no. 1 (2018): 9. http://dx.doi.org/10.26760/mindjournal.v1i1.9.
Full textKiryukhin, Vitaly A., and Andrey M. Sergeev. "“Sandwich”-like keyed algorithm based on the “Streebog” hash function." Prikladnaya Diskretnaya Matematika, no. 63 (2024): 24–48. http://dx.doi.org/10.17223/20710410/63/2.
Full textRogi, Yuki, Manami Hagizaki, Tatsuya Oyama, et al. "Hash-Based Message Authentication Code with a Reverse Fuzzy Extractor for a CMOS Image Sensor." Electronics 14, no. 10 (2025): 1971. https://doi.org/10.3390/electronics14101971.
Full textBariant, Augustin, Jules Baudrin, Gaëtan Leurent, Clara Pernot, Léo Perrin, and Thomas Peyrin. "Fast AES-Based Universal Hash Functions and MACs." IACR Transactions on Symmetric Cryptology 2024, no. 2 (2024): 35–67. http://dx.doi.org/10.46586/tosc.v2024.i2.35-67.
Full textMennink, Bart. "Keying Merkle-Damgård at the Suffix." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 70–96. https://doi.org/10.46586/tosc.v2025.i1.70-96.
Full textJolin, J. S., A. Theophilus, and A. Kathirvel. "Two-factor Mutual Authentication with Fingerprint and MAC Address Validation." International Journal of Computer Network and Information Security 16, no. 6 (2024): 56–68. https://doi.org/10.5815/ijcnis.2024.06.05.
Full textA., H. Poursoltan Mohammadi, Chehel Amirani M., and Faghihi F. "Presentation of an Algorithm for Secure Data Transmission based on Optimal Route Selection during Electromagnetic Interference Occurrence." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 1 (2018): 259–70. https://doi.org/10.11591/ijece.v8i1.pp259-270.
Full textDissertations / Theses on the topic "MAC hash function"
Tomaz, Antonio Emerson Barros. "Resgate de autoria em esquemas de assinatura em anel." reponame:Repositório Institucional da UFC, 2014. http://www.repositorio.ufc.br/handle/riufc/10842.
Full textMarček, Ján. "Odposlech moderních šifrovaných protokolů." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2012. http://www.nusl.cz/ntk/nusl-236427.
Full textBooks on the topic "MAC hash function"
Martin, Keith M. Data Integrity. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198788003.003.0006.
Full textMcManus, Alison M., and Neil Armstrong. Pulmonary function. Edited by Neil Armstrong and Willem van Mechelen. Oxford University Press, 2017. http://dx.doi.org/10.1093/med/9780198757672.003.0010.
Full textBurton, Derek, and Margaret Burton. Conservation and fish function. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198785552.003.0016.
Full textHurt, Teresa D., and Gordon Rakita. Style and Function. Praeger, 2000. http://dx.doi.org/10.5040/9798216020905.
Full textPowell, Jenny. Normal skin function. Edited by Patrick Davey and David Sprigings. Oxford University Press, 2018. http://dx.doi.org/10.1093/med/9780199568741.003.0243.
Full textEsler, Karen J., Anna L. Jacobsen, and R. Brandon Pratt. Form and Function of Mediterranean Shrublands. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198739135.003.0006.
Full textAguilar-Torres, Río. Assessment of left atrial function. Oxford University Press, 2011. http://dx.doi.org/10.1093/med/9780199599639.003.0010.
Full textBadano, Luigi P., and Denisa Muraru. Assessment of right heart function and haemodynamics. Oxford University Press, 2011. http://dx.doi.org/10.1093/med/9780199599639.003.0011.
Full textVoilliot, Damien, Jaroslaw D. Kasprzak, and Eduardo Bossone. Diseases with a main influence on right ventricular function. Oxford University Press, 2016. http://dx.doi.org/10.1093/med/9780198726012.003.0060.
Full textHinks, Anne, and Wendy Thomson. Genetics of juvenile rheumatic diseases. Oxford University Press, 2013. http://dx.doi.org/10.1093/med/9780199642489.003.0043.
Full textBook chapters on the topic "MAC hash function"
Shin, Sang Uk, Kyung Hyune Rhee, Dae Hyun Ryu, and Sang Jin Lee. "A new hash function based on MDx-family and its application to MAC." In Public Key Cryptography. Springer Berlin Heidelberg, 1998. http://dx.doi.org/10.1007/bfb0054028.
Full textPreneel, Bart, and Paul C. van Oorschot. "MDx-MAC and Building Fast MACs from Hash Functions." In Advances in Cryptology — CRYPT0’ 95. Springer Berlin Heidelberg, 1995. http://dx.doi.org/10.1007/3-540-44750-4_1.
Full textWagner, Urs, and Thomas Lugrin. "Hash Functions." In Trends in Data Protection and Encryption Technologies. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_5.
Full textDuval, Sébastien, and Gaëtan Leurent. "Lightweight MACs from Universal Hash Functions." In Smart Card Research and Advanced Applications. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-42068-0_12.
Full textPreneel, B. "Hash functions and MAC algorithms based on block ciphers." In Crytography and Coding. Springer Berlin Heidelberg, 1997. http://dx.doi.org/10.1007/bfb0024473.
Full textShin, Sang Uk, Kyung Hyune Rhee, and Jae Woo Yoon. "Hash Functions and the MAC Using All-or-Nothing Property." In Public Key Cryptography. Springer Berlin Heidelberg, 1999. http://dx.doi.org/10.1007/3-540-49162-7_21.
Full textSheen, Raymond L. "Applying Value Engineering Function Analysis to the Process for Building Disassembly and the Recovery of Wood and Timber for Construction." In Lecture Notes in Civil Engineering. Springer Nature Switzerland, 2025. https://doi.org/10.1007/978-3-031-69626-8_153.
Full textReich, Sebastian. "Particle-Based Algorithm for Stochastic Optimal Control." In Mathematics of Planet Earth. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-70660-8_11.
Full textMani, Varghese. "Orthognathic Surgery for Mandible." In Oral and Maxillofacial Surgery for the Clinician. Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-1346-6_68.
Full textLaurent, Théo, Meven Lennon-Bertrand, and Kenji Maillard. "Definitional Functoriality for Dependent (Sub)Types." In Programming Languages and Systems. Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-57262-3_13.
Full textConference papers on the topic "MAC hash function"
Benmbarak, Omessead, Anis Naanaa, and Sadok Elasmi. "Security Evaluation of a Novel MAC Based on Hash Functions and 6D Chaotic Maps." In 2024 IEEE Eleventh International Conference on Communications and Networking (ComNet). IEEE, 2024. https://doi.org/10.1109/comnet64071.2024.10987255.
Full textJones, R. H., C. H. Henager, C. A. Lewinsohn, and E. P. Simonen. "Measurement and Modeling of Environmentally Assisted Cracking of High-Temperature SiC/SiC Composites." In CORROSION 2002. NACE International, 2002. https://doi.org/10.5006/c2002-02419.
Full textSihite, Alfonso Brolin, and Muhammad Salman. "E-Voting and e-Recap Verification and Validation Schemes for Indonesia Utilizing Cryptographic Hash Function Message Authentication Codes (MAC) and Public Key Infrastructure (PKI)." In 2019 International Conference on Informatics, Multimedia, Cyber and Information System (ICIMCIS). IEEE, 2019. http://dx.doi.org/10.1109/icimcis48181.2019.8985212.
Full textYixue Zhao. "Ad Hoc Networks key cluster management solution based on the hash function." In 2012 International Conference on Measurement, Information and Control (MIC). IEEE, 2012. http://dx.doi.org/10.1109/mic.2012.6273283.
Full textVarga, Domonkos, and Tamas Sziranyi. "Fast content-based image retrieval using convolutional neural network and hash function." In 2016 IEEE International Conference on Systems, Man, and Cybernetics (SMC). IEEE, 2016. http://dx.doi.org/10.1109/smc.2016.7844637.
Full textHsieh, Shang-Lin, Chuan-Ren Chen, and Chun-Che Chen. "A duplicate image detection scheme using hash functions for database retrieval." In 2010 IEEE International Conference on Systems, Man and Cybernetics - SMC. IEEE, 2010. http://dx.doi.org/10.1109/icsmc.2010.5642432.
Full textTyler, Christopher W., and Russell D. Hamer. "Photokinetic Analysis of Primate Cone Responses Implies Qualitative Differences from Rod Transduction." In Vision Science and its Applications. Optica Publishing Group, 1995. http://dx.doi.org/10.1364/vsia.1995.ma1.
Full textWang, Sen, Donghai Jin, Xingmin Gui, and Xiaoheng Liu. "The Formula of Discharge Coefficient of the Cooling Hole in the Combustion Chamber for a Uniform Penetration Boundary Method." In ASME Turbo Expo 2020: Turbomachinery Technical Conference and Exposition. American Society of Mechanical Engineers, 2020. http://dx.doi.org/10.1115/gt2020-14567.
Full textJude, JA, C. Johnson, J. Solway, TF Walseth, and MS Kannan. "Elevated CD38 Expression and Function in Asthmatic Human Airway Smooth Muscle (HASM) Cells." In American Thoracic Society 2009 International Conference, May 15-20, 2009 • San Diego, California. American Thoracic Society, 2009. http://dx.doi.org/10.1164/ajrccm-conference.2009.179.1_meetingabstracts.a3893.
Full textMead, Carver. "Potential and Limitations of VLSI." In Optical Computing. Optica Publishing Group, 1985. http://dx.doi.org/10.1364/optcomp.1985.ma2.
Full textReports on the topic "MAC hash function"
Matthews, Lisa, Guanming Wu, Robin Haw, et al. Illuminating Dark Proteins using Reactome Pathways. Reactome, 2022. http://dx.doi.org/10.3180/poster/20221027matthews.
Full textFiliz, Ibrahim, Jan René Judek, Marco Lorenz, and Markus Spiwoks. Einhorn, Yeti, Nessie und der neoklassische Markt – Legenden und empirische Evidenz. Sonderforschungsgruppe Institutionenanalyse, 2022. http://dx.doi.org/10.46850/sofia.9783947850020.
Full textZiesemer, Thomas. Endogenous R&D elasticities of productivity functions and BERD bias: Explorations of functional coefficient regressions. UNU-MERIT, 2025. https://doi.org/10.53330/hgya6809.
Full textLers, Amnon, and Pamela J. Green. LX Senescence-Induced Ribonuclease in Tomato: Function and Regulation. United States Department of Agriculture, 2003. http://dx.doi.org/10.32747/2003.7586455.bard.
Full textGutierrez-Arias, Ruvistay, Camila González-Mondaca, Vinka Marinkovic-Riffo, Marietta Ortiz-Puebla, Fernanda Paillán-Reyes, and Pamela Seron. Considerations for ensuring safety during telerehabilitation of people with stroke. A protocol for a scoping review. INPLASY - International Platform of Registered Systematic Review and Meta-analysis Protocols, 2022. http://dx.doi.org/10.37766/inplasy2022.9.0104.
Full textKüsters, Ralf, and Alex Borgida. What's in an Attribute? Consequences for the Least Common Subsumer. Aachen University of Technology, 1999. http://dx.doi.org/10.25368/2022.102.
Full textLevy, Maggie, Raymond Zielinski, and Anireddy S. Reddy. IQD1 Function in Defense Responses. United States Department of Agriculture, 2012. http://dx.doi.org/10.32747/2012.7699842.bard.
Full textSonmez Turan, Meltem. Ascon-Based Lightweight Cryptography Standards for Constrained Devices. National Institute of Standards and Technology, 2025. https://doi.org/10.6028/nist.sp.800-232.
Full textChamovitz, Daniel, and Albrecht Von Arnim. Translational regulation and light signal transduction in plants: the link between eIF3 and the COP9 signalosome. United States Department of Agriculture, 2006. http://dx.doi.org/10.32747/2006.7696515.bard.
Full textPell, Eva J., Sarah M. Assmann, Amnon Schwartz, and Hava Steinberger. Ozone Altered Stomatal/Guard Cell Function: Whole Plant and Single Cell Analysis. United States Department of Agriculture, 2000. http://dx.doi.org/10.32747/2000.7573082.bard.
Full text