Academic literature on the topic 'SHA-1'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'SHA-1.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "SHA-1"
Lee, Hu-ung, Seongjing Lee, Jae-woon Kim, and Youjip Won. "Parallelizing SHA-1." IEICE Electronics Express 12, no. 12 (2015): 20150371. http://dx.doi.org/10.1587/elex.12.20150371.
Full textBiham, Eli, Rafi Chen, and Antoine Joux. "Cryptanalysis of SHA-0 and Reduced SHA-1." Journal of Cryptology 28, no. 1 (May 31, 2014): 110–60. http://dx.doi.org/10.1007/s00145-014-9179-8.
Full textQuilala, Rogel Ladia, Ariel M. Sison, and Ruji P. Medina. "Modified SHA-1 Algorithm." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 3 (September 1, 2018): 1027. http://dx.doi.org/10.11591/ijeecs.v11.i3.pp1027-1034.
Full textPrihensa, Herfin Yienda, and Khafid Ahmad. "Kajian Standar Volume 1 Sha’." Pertemuan dan Presentasi Ilmiah Standardisasi 2019 (December 27, 2019): 195–202. http://dx.doi.org/10.31153/ppis.2019.21.
Full textLee, Ji-hyun, Heon-seock Cynn, Sil-ah Choi, Tae-lim Yoon, and Hyo-jung Jeong. "Effects of Different Hip Rotations on Gluteus Medius and Tensor Fasciae Latae Muscle Activity During Isometric Side-Lying Hip Abduction." Journal of Sport Rehabilitation 22, no. 4 (November 2013): 301–7. http://dx.doi.org/10.1123/jsr.22.4.301.
Full textYeh, Yi-Shiung, Ting-Yu Huang, I.-Te Chen, and Shih-Chin Chou. "Analyze SHA-1 in message schedule." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 1 (February 2007): 1–7. http://dx.doi.org/10.1080/09720529.2007.10698105.
Full textMichail, Harris E., George S. Athanasiou, Vasileios I. Kelefouras, George Theodoridis, Thanos Stouraitis, and Costas E. Goutis. "Area-Throughput Trade-Offs for SHA-1 and SHA-256 Hash Functions’ Pipelined Designs." Journal of Circuits, Systems and Computers 25, no. 04 (February 2, 2016): 1650032. http://dx.doi.org/10.1142/s0218126616500328.
Full textLee, Eun-Hee, Je-Hoon Lee, Il-Hwan Park, and Kyoung-Rok Cho. "Implementation of high-speed SHA-1 architecture." IEICE Electronics Express 6, no. 16 (2009): 1174–79. http://dx.doi.org/10.1587/elex.6.1174.
Full textQuilala, Rogel L., and Theda Flare G. Quilala. "Improved MSHA-1 algorithm with mixing method." Bulletin of Electrical Engineering and Informatics 10, no. 4 (August 1, 2021): 2144–51. http://dx.doi.org/10.11591/eei.v10i4.2366.
Full textSuhaili, Shamsiah binti, and Takahiro Watanabe. "High-Throughput of SHA-256 Hash Function with Unfolding Transformation." Global Journal of Engineering and Technology Review Vol.4 (4) October-December. 2019 4, no. 4 (December 30, 2019): 73–81. http://dx.doi.org/10.35609/gjetr.2019.4.4(1).
Full textDissertations / Theses on the topic "SHA-1"
Motara, Yusuf Moosa. "Preimages for SHA-1." Thesis, Rhodes University, 2018. http://hdl.handle.net/10962/57885.
Full textHadmi, Azhar. "Protection des données visuelles : analyse des fonctions de hachage perceptuel." Thesis, Montpellier 2, 2012. http://www.theses.fr/2012MON20159/document.
Full textThe widespread use of multimedia technology has made it relatively easy to manipulate and tamper visual data. In particular, digital image processing and image manipulation tools offer facilities to intentionally alter image content without leaving perceptual traces. This presents a serious problem, particularly if the authenticity of the digital image is required. The image authentication should be based on their visual content and not on their binary content. Therefore, to authenticate an image, some acceptable manipulations that could undergoes an image, such as JPEG compression and Gaussian noise addition, must tolerated. Indeed, these manipulations preserve the visual appearance of the image. At the same time a perceptual hashing system should be sufficiently sensitive to detect malicious manipulations that modify the interpretation of the semantic content of the imagesuch as adding new objects, deleting or major modification of existing objects.In this thesis, we focus on perceptual hash functions for authentication and integrityverification of digital images. For this purpose, we present all aspects of perceptual hashfunctions. Then, we discuss the constraints that perceptual hashing system must satisfy tomeet desired level of robustness of perceptual signatures. Finally, we present a method toimprove the robustness and security of a system of perceptual hashing
Dufek, Ladislav. "Ovládání elektronických systémů přes webové rozhraní." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219174.
Full textDE, PICCOLI ALESSANDRO. "OPTIMIZED REPRESENTATIONS IN CRYPTOGRAPHIC PRIMITIVES." Doctoral thesis, Università degli Studi di Milano, 2022. http://hdl.handle.net/2434/932549.
Full textThis work focuses on optimization of cryptographic primitives both in theory and in applications. From a theoretical point of view, it addresses the problem of speeding up the polynomial multiplication used in Post-Quantum cryptosystems such as NTRU and McEliece. In particular, the latter extensively uses Galois fields whose elements can be represented in polynomial form. After presenting the reduction of the number of gates for polynomial multiplication through new techniques, in this work experimental results of such techniques applied to the current implementation of McEliece will be presented. From a practical point of view, this work focuses on the optimization of a SAT solver-based preimage attack against SHA-1 and on its strength. None of the tested representations of SHA-1 seems to be competitive in terms of resolution. On the contrary, an accurate choice of some pre-image bits allows one to reach a better state of art, revealing meanwhile the weakness of some pre-images.
Beran, Martin. "Elektronická podatelna VUT 2." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2007. http://www.nusl.cz/ntk/nusl-412777.
Full textSweeney, Michael Cameron. "Synthetic combinatorial peptide libraries and their application in decoding biological interactions." Connect to resource, 2005. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1118952919.
Full textTitle from first page of PDF file. Document formatted into pages; contains xv, 151 p.; also includes graphics. Includes bibliographical references (p. 134-151). Available online via OhioLINK's ETD Center
Jin, Sha Verfasser], Erich [Gutachter] [Wanker, Jan [Gutachter] Bieschke, and Andreas [Gutachter] Herrmann. "Membrane interaction of amyloid–beta (1–42) peptide induces membrane remodeling and benefits the conversion of non–toxic Aβ species into cytotoxic aggregate / Sha Jin ; Gutachter: Erich Wanker, Jan Bieschke, Andreas Herrmann." Berlin : Lebenswissenschaftliche Fakultät, 2016. http://d-nb.info/1119212049/34.
Full textBachtík, Martin. "Online validace záznamů DNSSEC." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-412834.
Full textBone, Heather Karyn. "Interleukin-3 (IL-3) signal transduction in haemopoietic cells : the role of SHP-1, SHP-2, and SHC." Thesis, University of Bath, 1999. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.300876.
Full textHampel, Kornelia [Verfasser]. "Regulation der Enzymaktivität der Proteintyrosinphosphatase SHP-1 durch monophosphorylierte SH2-Domänen-Liganden / Kornelia Hampel." Jena : Friedrich-Schiller-Universität Jena, 2006. http://d-nb.info/1178253228/34.
Full textBooks on the topic "SHA-1"
Shinkōka, Gunma-ken (Japan) Kōgyō. Monozukuri rikken Gunma no 1-sha 1-gijutsu. Maebashi-shi: Gunma-ken, 2002.
Find full textAddison, R. Geology of Sha Tin: 1:20 000 sheet 7. Hong Kong: Geotechnical Control Office, Civil Engineering Services Dept., 1986.
Find full textWeifang, Wang, ed. Jun gou hei mu xia de sha ji: Yang Zijing dui kang wan quan fan zui shi lu (1). Taibei Shi: Zheng xin chu ban she, 2000.
Find full textJapan. Kōsei Rōdōshō. Shōgai Hoken Fukushibu., ed. Heisei 18-nen shintai shōgaiji-sha jittai chōsa kekka: Heisei 18-nen 7-gatsu 1-nichi chōsa. [Tokyo]: Kōsei Rōdōshō Shakai Engokyoku Shōgai Hoken Fukushibu, 2003.
Find full textJapan. Kōsei Rōdōshō. Shōgai Hoken Fukushibu., ed. Heisei 18-nen shintai shōgaiji-sha jittai chōsa kekka: Heisei 18-nen 7-gatsu 1-nichi chōsa. [Tokyo]: Kōsei Rōdōshō Shakai Engokyoku Shōgai Hoken Fukushibu, 2003.
Find full textJapan. Kōsei Rōdōshō. Shōgai Hoken Fukushibu., ed. Heisei 18-nen shintai shōgaiji-sha jittai chōsa kekka: Heisei 18-nen 7-gatsu 1-nichi chōsa. [Tokyo]: Kōsei Rōdōshō Shakai Engokyoku Shōgai Hoken Fukushibu, 2003.
Find full text4 zhou miao sha PETS san ji yi ben quan: 3 zhou jiang lian + 1 zhou mo ni. 3rd ed. Beijing: Zhongguo ren min da xue chu ban she, 2016.
Find full textBook chapters on the topic "SHA-1"
Handschuh, Helena. "SHA-0, SHA-1, SHA-2 (Secure Hash Algorithm)." In Encyclopedia of Cryptography and Security, 1190–93. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_615.
Full textDe Cannière, Christophe, and Christian Rechberger. "Preimages for Reduced SHA-0 and SHA-1." In Lecture Notes in Computer Science, 179–202. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-85174-5_11.
Full textBiham, Eli, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. "Collisions of SHA-0 and Reduced SHA-1." In Lecture Notes in Computer Science, 36–57. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11426639_3.
Full textRijmen, Vincent, and Elisabeth Oswald. "Update on SHA-1." In Lecture Notes in Computer Science, 58–71. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30574-3_6.
Full textStevens, Marc, Pierre Karpman, and Thomas Peyrin. "Freestart Collision for Full SHA-1." In Advances in Cryptology – EUROCRYPT 2016, 459–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-49890-3_18.
Full textChaves, Ricardo, Georgi Kuzmanov, Leonel Sousa, and Stamatis Vassiliadis. "Rescheduling for Optimized SHA-1 Calculation." In Lecture Notes in Computer Science, 425–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11796435_43.
Full textLien, Roar, Tim Grembowski, and Kris Gaj. "A 1 Gbit/s Partially Unrolled Architecture of Hash Functions SHA-1 and SHA-512." In Topics in Cryptology – CT-RSA 2004, 324–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24660-2_25.
Full textAoki, Kazumaro, and Yu Sasaki. "Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1." In Advances in Cryptology - CRYPTO 2009, 70–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03356-8_5.
Full textWang, Xiaoyun, Yiqun Lisa Yin, and Hongbo Yu. "Finding Collisions in the Full SHA-1." In Advances in Cryptology – CRYPTO 2005, 17–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11535218_2.
Full textHandschuh, Helena, Lars R. Knudsen, and Matthew J. Robshaw. "Analysis of SHA-1 in Encryption Mode." In Topics in Cryptology — CT-RSA 2001, 70–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45353-9_7.
Full textConference papers on the topic "SHA-1"
Al-Odat, Zeyad, Assad Abbas, and Samee U. Khan. "Randomness Analyses of the Secure Hash Algorithms, SHA-1, SHA-2 and Modified SHA." In 2019 International Conference on Frontiers of Information Technology (FIT). IEEE, 2019. http://dx.doi.org/10.1109/fit47737.2019.00066.
Full textBakhtiyor, Abdurakhimov, Allanov Orif, Boykuziev Ilkhom, and Khudoykulov Zarif. "Differential Collisions in SHA-1." In 2020 International Conference on Information Science and Communications Technologies (ICISCT). IEEE, 2020. http://dx.doi.org/10.1109/icisct50599.2020.9351441.
Full textOmran, Safaa S., and Laith F. Jumma. "Design of SHA-1 & SHA-2 MIPS processor using FPGA." In 2017 Annual Conference on New Trends in Information & Communications Technology Applications (NTICT). IEEE, 2017. http://dx.doi.org/10.1109/ntict.2017.7976113.
Full textDai Zibin and Zhou Ning. "FPGA implementation of SHA-1 algorithm." In 2003 5th International Conference on ASIC Proceedings (IEEE Cat No 03TH8690) ICASIC-03. IEEE, 2003. http://dx.doi.org/10.1109/icasic.2003.1277460.
Full textJunior, Franklin Magalhaes Ribeiro, Edward D. Moreno, Wanderson Roger Azevedo Dias, and Felipe dos Anjos Lima. "Cache performance analysis of SHA-3 hashing algorithm (BLAKE) and SHA-1." In 2012 XXXVIII Conferencia Latinoamericana En Informatica (CLEI). IEEE, 2012. http://dx.doi.org/10.1109/clei.2012.6427246.
Full textDocherty, James, and Albert Koelmans. "A flexible hardware implementation of SHA-1 and SHA-2 Hash Functions." In 2011 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2011. http://dx.doi.org/10.1109/iscas.2011.5937967.
Full textOmran, Safaa S., and Laith F. Jumma. "Design of multithreading SHA-1 & SHA-2 MIPS processor using FPGA." In 2017 8th International Conference on Information Technology (ICIT). IEEE, 2017. http://dx.doi.org/10.1109/icitech.2017.8079918.
Full textGueron, Shay. "Speeding Up SHA-1, SHA-256 and SHA-512 on the 2nd Generation Intel® Core Processors." In 2012 Ninth International Conference on Information Technology: New Generations (ITNG). IEEE, 2012. http://dx.doi.org/10.1109/itng.2012.62.
Full textYusuf Moosa Motara and Barry Irwin. "SHA-1 and the Strict Avalanche Criterion." In 2016 Information Security for South Africa (ISSA). IEEE, 2016. http://dx.doi.org/10.1109/issa.2016.7802926.
Full textJeon, Jun-Cheol, Kang-Joong Seo, and Kee-Won Kim. "Hardware complexity of SHA-1 and SHA-256 based on area and time analysis." In 2012 International Conference on Information Networking (ICOIN). IEEE, 2012. http://dx.doi.org/10.1109/icoin.2012.6164439.
Full textReports on the topic "SHA-1"
Polk, T., L. Chen, S. Turner, and P. Hoffman. Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms. RFC Editor, March 2011. http://dx.doi.org/10.17487/rfc6194.
Full textCheng, P., and R. Glenn. Test Cases for HMAC-MD5 and HMAC-SHA-1. RFC Editor, September 1997. http://dx.doi.org/10.17487/rfc2202.
Full textMadson, C., and R. Glenn. The Use of HMAC-SHA-1-96 within ESP and AH. RFC Editor, November 1998. http://dx.doi.org/10.17487/rfc2404.
Full textEastlake, D. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS). RFC Editor, May 2001. http://dx.doi.org/10.17487/rfc3110.
Full textVelvindron, L., K. Moriarty, and A. Ghedini. Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2. RFC Editor, December 2021. http://dx.doi.org/10.17487/rfc9155.
Full textWeis, B. The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload (ESP) and Authentication Header (AH). RFC Editor, January 2006. http://dx.doi.org/10.17487/rfc4359.
Full textEastlake, D., and P. Jones. US Secure Hash Algorithm 1 (SHA1). RFC Editor, September 2001. http://dx.doi.org/10.17487/rfc3174.
Full textDiRenzo, James. Inhibition of Estrogen Receptor Action by the Orphan Receptors, SHP and DAX-1. Fort Belvoir, VA: Defense Technical Information Center, September 2001. http://dx.doi.org/10.21236/ada403608.
Full textLorenz, Ulrike M. Involvement of the Tyrosine Phosphatase SHP-1 in the Development of Breast Cancer. Fort Belvoir, VA: Defense Technical Information Center, October 2001. http://dx.doi.org/10.21236/ada408151.
Full textDiRenzo, James. Inhibition of Estrogen Receptor Action by the Orphan Receptors, SHP and DAX-1. Fort Belvoir, VA: Defense Technical Information Center, September 2002. http://dx.doi.org/10.21236/ada412765.
Full text