Journal articles on the topic 'MAC hash function'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 48 journal articles for your research on the topic 'MAC hash function.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Konorski, Jerzy, and Maciej Kurant. "Application of a hash function to discourage MAC-layer misbehaviour in wireless LANs." Journal of Telecommunications and Information Technology, no. 2 (June 30, 2004): 38–46. http://dx.doi.org/10.26636/jtit.2004.2.242.
Full textMuraharirao, Siva Charan, and Manik Lal Das. "Digital Image Protection using Keyed Hash Function." International Journal of Computer Vision and Image Processing 2, no. 2 (2012): 36–47. http://dx.doi.org/10.4018/ijcvip.2012040103.
Full textRechberger, Christian, and Vincent Rijmen. "New Results on NMAC/HMAC when Instantiated with Popular Hash Functions." JUCS - Journal of Universal Computer Science 14, no. (3) (2008): 347–76. https://doi.org/10.3217/jucs-014-03-0347.
Full textIchwan, M., Milda Gustian, and Novan Rizky Nurjaman. "Implementasi Keyed-Hash Message Authentatication Code Pada Sistem Keamanan Rumah." MIND Journal 1, no. 1 (2018): 9. http://dx.doi.org/10.26760/mindjournal.v1i1.9.
Full textKiryukhin, Vitaly A., and Andrey M. Sergeev. "“Sandwich”-like keyed algorithm based on the “Streebog” hash function." Prikladnaya Diskretnaya Matematika, no. 63 (2024): 24–48. http://dx.doi.org/10.17223/20710410/63/2.
Full textRogi, Yuki, Manami Hagizaki, Tatsuya Oyama, et al. "Hash-Based Message Authentication Code with a Reverse Fuzzy Extractor for a CMOS Image Sensor." Electronics 14, no. 10 (2025): 1971. https://doi.org/10.3390/electronics14101971.
Full textBariant, Augustin, Jules Baudrin, Gaëtan Leurent, Clara Pernot, Léo Perrin, and Thomas Peyrin. "Fast AES-Based Universal Hash Functions and MACs." IACR Transactions on Symmetric Cryptology 2024, no. 2 (2024): 35–67. http://dx.doi.org/10.46586/tosc.v2024.i2.35-67.
Full textMennink, Bart. "Keying Merkle-Damgård at the Suffix." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 70–96. https://doi.org/10.46586/tosc.v2025.i1.70-96.
Full textJolin, J. S., A. Theophilus, and A. Kathirvel. "Two-factor Mutual Authentication with Fingerprint and MAC Address Validation." International Journal of Computer Network and Information Security 16, no. 6 (2024): 56–68. https://doi.org/10.5815/ijcnis.2024.06.05.
Full textA., H. Poursoltan Mohammadi, Chehel Amirani M., and Faghihi F. "Presentation of an Algorithm for Secure Data Transmission based on Optimal Route Selection during Electromagnetic Interference Occurrence." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 1 (2018): 259–70. https://doi.org/10.11591/ijece.v8i1.pp259-270.
Full textMohammadi, A. H. Poursoltan, M. Chehel Amirani, and F. Faghihi. "Presentation of an Algorithm for Secure Data Transmission based on Optimal Route Selection during Electromagnetic Interference Occurrence." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 1 (2018): 259. http://dx.doi.org/10.11591/ijece.v8i1.pp259-270.
Full textNakamura, Kazuki, Koji Hori, and Shoichi Hirose. "Algebraic Fault Analysis of SHA-256 Compression Function and Its Application." Information 12, no. 10 (2021): 433. http://dx.doi.org/10.3390/info12100433.
Full textMoon, Seongsu, and Taejune Park. "FlexMAC: Security-Enhanced Message Authentication Code (MAC) Based on Generating a Unique Hash Function with an Artificial Neural Network." Journal of Korean Institute of Communications and Information Sciences 50, no. 3 (2025): 500–510. https://doi.org/10.7840/kics.2025.50.3.500.
Full textSepúlveda, Johanna, Felix Wilgerodt, and Michael Pehl. "Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions." it - Information Technology 61, no. 1 (2019): 29–43. http://dx.doi.org/10.1515/itit-2018-0030.
Full textBoualam, Soukayna Riffi, Mariya Ouaissa, Mariyam Ouaissa, and Abdellatif Ezzouhairi. "Secure and efficient routing protocol for low-power and lossy networks for IoT networks." Indonesian Journal of Electrical Engineering and Computer Science 27, no. 1 (2022): 478–87. https://doi.org/10.11591/ijeecs.v27.i1.pp478-487.
Full textHoumer, Meriem, Mariya Ouaissa, Mariyam Ouaissa, and Moulay Lahcen Hasnaoui. "SE-GPSR: Secured and Enhanced Greedy Perimeter Stateless Routing Protocol for Vehicular Ad hoc Networks." International Journal of Interactive Mobile Technologies (iJIM) 14, no. 13 (2020): 48. http://dx.doi.org/10.3991/ijim.v14i13.14537.
Full textWatanabe, Yuhei, Hideki Yamamoto, and Hirotaka Yoshida. "Lightweight Crypto Stack for TPMS Using Lesamnta-LW." Security and Communication Networks 2020 (September 24, 2020): 1–12. http://dx.doi.org/10.1155/2020/5738215.
Full textAhmad, Ahmad. "Zero Trust-Based Blockchain Based IoT Security with Consensus and Access Control Framework." Journal of Intelligent Systems and Internet of Things 12, no. 1 (2024): 110–28. http://dx.doi.org/10.54216/jisiot.120109.
Full textYu-Jie Liu, Yu-Jie Liu, Jian-Dong Liu Yu-Jie Liu, Ming Zhong Jian-Dong Liu, Bo Li Ming Zhong, and Hao-Qiang Xu Bo Li. "Design and Analysis of Hash Function Based on Two-dimensional Integer Chaotic Map." 電腦學刊 33, no. 3 (2022): 085–97. http://dx.doi.org/10.53106/199115992022063303007.
Full textBariant, Augustin, Jules Baudrin, Gaëtan Leurent, Clara Pernot, Léo Perrin, and Thomas Peyrin. "Corrigendum to Fast AES-Based Universal Hash Functions and MACs." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 623–28. https://doi.org/10.46586/tosc.v2025.i1.623-628.
Full textAlla, Gavrilova, Volkov Ihor, Kozhedub Yuliia, et al. "DEVELOPMENT OF A MODIFIED UMAC ALGORITHM BASED ON CRYPTOCODE CONSTRUCTIONS." Eastern-European Journal of Enterprise Technologies 4, no. 9 (106) (2020): 45–63. https://doi.org/10.15587/1729-4061.2020.210683.
Full textПристансков, Е. И., О. А. Кудрявцев, Д. Е. Андреев, Ю. В. Таран, and Н. С. Соловьев. "Analysis of hardware support for cryptography in the construction of information security of the university." Management of Education, no. 6(52) (June 30, 2022): 126–32. http://dx.doi.org/10.25726/h2048-6130-4735-p.
Full textUllah, Muhammad Aman, Ahmad Naseem Alvi, Muhammad Awais Javed, et al. "An Efficient MAC Protocol for Blockchain-Enabled Patient Monitoring in a Vehicular Network." Applied Sciences 12, no. 21 (2022): 10957. http://dx.doi.org/10.3390/app122110957.
Full textSoundararajan, Rajasoundaran, Maheswar Rajagopal, Akila Muthuramalingam, Eklas Hossain, and Jaime Lloret. "Interleaved Honeypot-Framing Model with Secure MAC Policies for Wireless Sensor Networks." Sensors 22, no. 20 (2022): 8046. http://dx.doi.org/10.3390/s22208046.
Full textTerazawa, Shuko, Masahiko Nakano, Akio Yamamoto, and Genji Imokawa. "Mycosporine-like amino acids stimulate hyaluronan secretion by up-regulating hyaluronan synthase 2 via activation of the p38/MSK1/CREB/c-Fos/AP-1 axis." Journal of Biological Chemistry 295, no. 21 (2020): 7274–88. http://dx.doi.org/10.1074/jbc.ra119.011139.
Full textHoriuchi, Kazunaga, Yahya Rharbi, Ahmad Yekta, Mitchell A. Winnik, Richard D. Jenkins, and David R. Bassett. "Dissolution behavior in water of a model hydrophobic alkali-swellable emulsion (HASE) polymer with C20H41 groups." Canadian Journal of Chemistry 76, no. 11 (1998): 1779–87. http://dx.doi.org/10.1139/v98-174.
Full textM. Iniyan and A. Banumathi. "The WBANs: Steps towards a comprehensive analysis of wireless body area networks." Scientific Temper 15, no. 03 (2024): 2888–98. https://doi.org/10.58414/scientifictemper.2024.15.3.61.
Full textKhairallah, Mustafa. "Revisiting Leakage-Resilient MACs and Succinctly-Committing AEAD." IACR Transactions on Symmetric Cryptology 2025, no. 1 (2025): 211–39. https://doi.org/10.46586/tosc.v2025.i1.211-239.
Full textRavikanth, Motupalli, and Prasad K. Krishna. "Novel Framework to Secure User Authentication Details During the Financial Transaction Using Blockchain Codes in the Cloud Environment." International Journal of Management, Technology, and Social Sciences (IJMTS) 8, no. 1 (2023): 110–18. https://doi.org/10.5281/zenodo.7616131.
Full textNibedita, Panigrahi, and Asha. T. Dr. "EAPRAST: Extensive Approach for Product Ranking in Aspect-Based Sentiment Analysis using TRIE." International Journal of Innovative Technology and Exploring Engineering (IJITEE) 11, no. 3 (2022): 51–58. https://doi.org/10.35940/ijitee.C9762.0111322.
Full textMadi, Nadim K. M., and Alaa Omer Najim. "Delay-Oriented Resource Allocation for OFDMA Real-Time Mobile Broadband Services." International Journal of Interactive Mobile Technologies (iJIM) 17, no. 06 (2023): 156–79. http://dx.doi.org/10.3991/ijim.v17i06.35885.
Full textJai, Ganesh Sekar, Periyathambi Ezhumalai, and Chokkalingam Arun. "Hybrid chaos-based image encryption algorithm using Chebyshev chaotic map with deoxyribonucleic acid sequence and its performance evaluation." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 6 (2023): 6952–63. https://doi.org/10.11591/ijece.v13i6.pp6952-6963.
Full textSingh, Sunil, Sandeep Kumar, Saket Jha, et al. "Abstract 1609: Targeting the oncogenic MAP4K4 regulatory axis in pancreatic cancer tumor microenvironment." Cancer Research 85, no. 8_Supplement_1 (2025): 1609. https://doi.org/10.1158/1538-7445.am2025-1609.
Full textYu, Jiahao, Felipe Garcés Pineda, and Jose Ramon Galan-Mascaros. "Earth-Abundant Metal Oxides as Oxygen Evolution Electrocatalysts in 1 M H2SO4." ECS Meeting Abstracts MA2024-01, no. 34 (2024): 1782. http://dx.doi.org/10.1149/ma2024-01341782mtgabs.
Full textJing-Guo, ZHAO, LUO Qing-Yun, and Liu Zhi-Xiong. "A MAC AND ONE-WAY FUNCTION BASED FILTERING SCHEME." International Journal on Smart Sensing and Intelligent Systems 8, no. 4 (2015). https://doi.org/10.21307/ijssis-2017-852.
Full textH., E. Michail, N. Thanasoulis V., A. Panagiotakopoulos G., P. Kakarountas A., and E. Goutis C. "Efficient Pipelined Hardware Implementation of RIPEMD-160 Hash Function." February 23, 2008. https://doi.org/10.5281/zenodo.1083095.
Full textGuo, Chun, François-Xavier Standaert, Weijia Wang, and Yu Yu. "Efficient Side-Channel Secure Message Authentication with Better Bounds." IACR Transactions on Symmetric Cryptology, January 31, 2020, 23–53. http://dx.doi.org/10.46586/tosc.v2019.i4.23-53.
Full textDobraunig, Christoph, and Bart Mennink. "Security of the Suffix Keyed Sponge." IACR Transactions on Symmetric Cryptology, January 31, 2020, 223–48. http://dx.doi.org/10.46586/tosc.v2019.i4.223-248.
Full textBibak, Khodakhast, Bruce M. Kapron, and Venkatesh Srinivasan. "Authentication of variable length messages in quantum key distribution." EPJ Quantum Technology 9, no. 1 (2022). http://dx.doi.org/10.1140/epjqt/s40507-022-00127-0.
Full textNaito, Yusuke. "The Exact Security of PMAC with Two Powering-Up Masks." IACR Transactions on Symmetric Cryptology, June 11, 2019, 125–45. http://dx.doi.org/10.46586/tosc.v2019.i2.125-145.
Full textDatta, Nilanjan, Avijit Dutta, Mridul Nandi, and Goutam Paul. "Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF." IACR Transactions on Symmetric Cryptology, September 3, 2018, 36–92. http://dx.doi.org/10.46586/tosc.v2018.i3.36-92.
Full textCogliati, Benoît, Jérémy Jean, Thomas Peyrin, and Yannick Seurin. "A Long Tweak Goes a Long Way: High Multi-user Security Authenticated Encryption from Tweakable Block Ciphers." IACR Communications in Cryptology, July 8, 2024. http://dx.doi.org/10.62056/a3qjp2fgx.
Full textCanteaut, Anne, Sébastien Duval, Gaëtan Leurent, et al. "Saturnin: a suite of lightweight symmetric algorithms for post-quantum security." IACR Transactions on Symmetric Cryptology, June 22, 2020, 160–207. http://dx.doi.org/10.46586/tosc.v2020.is1.160-207.
Full textChoi, Wonseok, Akiko Inoue, Byeonghak Lee, et al. "Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers." IACR Transactions on Symmetric Cryptology, December 10, 2020, 39–70. http://dx.doi.org/10.46586/tosc.v2020.i4.39-70.
Full textChakraborti, Avik, Mridul Nandi, Suprita Talnikar, and Kan Yasuda. "On the Composition of Single-Keyed Tweakable Even-Mansour for Achieving BBB Security." IACR Transactions on Symmetric Cryptology, July 24, 2020, 1–39. http://dx.doi.org/10.46586/tosc.v2020.i2.1-39.
Full textSuhaili, Shamsiah, Norhuzaimin Julai, Rohana Sapawi, and Nordiana Rajaee. "Towards Maximising Hardware Resources and Design Efficiency via High-Speed Implementation of HMAC based on SHA-256 Design." Pertanika Journal of Science and Technology 32, no. 1 (2023). http://dx.doi.org/10.47836/pjst.32.1.02.
Full textAlbert, Sharon Jenifer, and K. Gunaseelan. "A Lightweight Privacy Preserving Authentication Framework for Secure UAV Communication in IoD Networks." International Journal of Communication Systems 38, no. 13 (2025). https://doi.org/10.1002/dac.70187.
Full textFreitas, Leonardo Almeida, and Francisco Gerson Araújo. "Assessing Fish Community Structure and Diversity Across Environmental Gradients in a Tropical Bay." Marine Ecology 46, no. 2 (2025). https://doi.org/10.1111/maec.70016.
Full text