Academic literature on the topic 'SHA-1'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'SHA-1.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "SHA-1"

1

Lee, Hu-ung, Seongjing Lee, Jae-woon Kim, and Youjip Won. "Parallelizing SHA-1." IEICE Electronics Express 12, no. 12 (2015): 20150371. http://dx.doi.org/10.1587/elex.12.20150371.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Biham, Eli, Rafi Chen, and Antoine Joux. "Cryptanalysis of SHA-0 and Reduced SHA-1." Journal of Cryptology 28, no. 1 (May 31, 2014): 110–60. http://dx.doi.org/10.1007/s00145-014-9179-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Quilala, Rogel Ladia, Ariel M. Sison, and Ruji P. Medina. "Modified SHA-1 Algorithm." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 3 (September 1, 2018): 1027. http://dx.doi.org/10.11591/ijeecs.v11.i3.pp1027-1034.

Full text
Abstract:
Hashes are used to check the integrity of data. This paper modified SHA-1 by incorporating mixing method in every round for better diffusion. The modification increased the hash output to 192-bits. Increasing the output increases the strength because breaking the hash takes longer. Based on the different message types, avalanche percentage of modified SHA-1 showed better diffusion at 51.64%, higher than the target 50%, while SHA-1 achieved 46.61%. The average execution time noted for modified SHA-1 is 0.33 seconds while SHA-1 is 0.08 seconds. Time increases as the number of messages hashed increases; the difference is negligible in fewer messages. <a name="_Hlk507405879"></a>On character hits, that is - no same character in the same position, modified SHA-1 achieved lower hit rate because of the mixing method added. The modifications’ effectiveness was also evaluated using a hash test program. After inputting 1000 hashes from random strings, the result shows no duplicate hash.
APA, Harvard, Vancouver, ISO, and other styles
4

Prihensa, Herfin Yienda, and Khafid Ahmad. "Kajian Standar Volume 1 Sha’." Pertemuan dan Presentasi Ilmiah Standardisasi 2019 (December 27, 2019): 195–202. http://dx.doi.org/10.31153/ppis.2019.21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lee, Ji-hyun, Heon-seock Cynn, Sil-ah Choi, Tae-lim Yoon, and Hyo-jung Jeong. "Effects of Different Hip Rotations on Gluteus Medius and Tensor Fasciae Latae Muscle Activity During Isometric Side-Lying Hip Abduction." Journal of Sport Rehabilitation 22, no. 4 (November 2013): 301–7. http://dx.doi.org/10.1123/jsr.22.4.301.

Full text
Abstract:
Context:Gluteus medius (Gmed) weakness is associated with some lower-extremity injuries. People with Gmed weakness might compensate by activating the tensor fasciae latae (TFL). Different hip rotations in the transverse plane may affect Gmed and TFL muscle activity during isometric side-lying hip abduction (SHA).Objectives:To compare Gmed and TFL muscle activity and the Gmed:TFL muscle-activity ratio during SHA exercise with 3 different hip rotations.Design:The effects of different hip rotations on Gmed, TFL, and the Gmed:TFL muscle-activity ratio during isometric SHA were analyzed with 1-way, repeated-measures analysis of variance.Setting:University research laboratory.Participants:20 healthy university students were recruited in this study.Interventions:Participants performed isometric SHA: frontal SHA with neutral hip (frontal SHAN), frontal SHA with hip medial rotation (frontal SHA-MR), and frontal SHA with hip lateral rotation (frontal SHA-LR).Main Outcome Measures:Surface electromyography measured the activity of the Gmed and the TFL. A 1-way repeated-measures analysis of variance assessed the statistical significance of Gmed and TFL muscle activity. When there was a significant difference, a Bonferroni adjustment was performed.Results:Frontal SHA-MR showed significantly greater Gmed muscle activation than frontal SHA-N (P = .000) or frontal SHA-LR (P = .015). Frontal SHA-LR showed significantly greater TFL muscle activation than frontal SHA-N (P = .002). Frontal SHA-MR also resulted in a significantly greater Gmed:TFL muscle-activity ratio than frontal SHA-N (P = .004) or frontal SHA-LR (P = .000), and frontal SHA-N was significantly greater than frontal SHA-LR (P = .000).Conclusions:Frontal SHA-MR results in greater Gmed muscle activation and a higher Gmed:TFL muscle ratio.
APA, Harvard, Vancouver, ISO, and other styles
6

Yeh, Yi-Shiung, Ting-Yu Huang, I.-Te Chen, and Shih-Chin Chou. "Analyze SHA-1 in message schedule." Journal of Discrete Mathematical Sciences and Cryptography 10, no. 1 (February 2007): 1–7. http://dx.doi.org/10.1080/09720529.2007.10698105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Michail, Harris E., George S. Athanasiou, Vasileios I. Kelefouras, George Theodoridis, Thanos Stouraitis, and Costas E. Goutis. "Area-Throughput Trade-Offs for SHA-1 and SHA-256 Hash Functions’ Pipelined Designs." Journal of Circuits, Systems and Computers 25, no. 04 (February 2, 2016): 1650032. http://dx.doi.org/10.1142/s0218126616500328.

Full text
Abstract:
High-throughput designs of hash functions are strongly demanded due to the need for security in every transmitted packet of worldwide e-transactions. Thus, optimized and non-optimized pipelined architectures have been proposed raising, however, important questions. Which is the optimum number of the pipeline stages? Is it worth to develop optimized designs or could the same results be achieved by increasing only the pipeline stages of the non-optimized designs? The paper answers the above questions studying extensively many pipelined architectures of SHA-1 and SHA-256 hashes, implemented in FPGAs, in terms of throughput/area (T/A) factor. Also, guides for developing efficient security schemes designs are provided.
APA, Harvard, Vancouver, ISO, and other styles
8

Lee, Eun-Hee, Je-Hoon Lee, Il-Hwan Park, and Kyoung-Rok Cho. "Implementation of high-speed SHA-1 architecture." IEICE Electronics Express 6, no. 16 (2009): 1174–79. http://dx.doi.org/10.1587/elex.6.1174.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Quilala, Rogel L., and Theda Flare G. Quilala. "Improved MSHA-1 algorithm with mixing method." Bulletin of Electrical Engineering and Informatics 10, no. 4 (August 1, 2021): 2144–51. http://dx.doi.org/10.11591/eei.v10i4.2366.

Full text
Abstract:
Abstract—Recently, a Modified SHA-1 (MSHA-1) has been proposed and claimed to have better security performance over SHA-1. However, the study showed that MSHA-1 hashing time performance was slower. In this research, an improved version of MSHA-1 was analyzed using avalanche effect and hashing time as performance measure applying 160-bit output and the mixing method to improve the diffusion rate. The diffusion results showed the improvement in the avalanche effect of the improved MSHA-1 algorithm by 51.88%, which is higher than the 50% standard to be considered secured. MSHA-1 attained 50.53% avalanche effect while SHA1 achieved only 47.03% thereby showing that the improved MSHA-1 performed better security performance by having an improvement of 9.00% over the original SHA-1 and 3.00% over MSHA-1. The improvement was also tested using 500 random string for ten trials. The improved MSHA-1 has better hashing time performance as indicated by 31.03% improvement. Hash test program has been used to test the effectiveness of the algorithm by producing 1000 hashes from random input strings and showed zero (0) duplicate hashes.
APA, Harvard, Vancouver, ISO, and other styles
10

Suhaili, Shamsiah binti, and Takahiro Watanabe. "High-Throughput of SHA-256 Hash Function with Unfolding Transformation." Global Journal of Engineering and Technology Review Vol.4 (4) October-December. 2019 4, no. 4 (December 30, 2019): 73–81. http://dx.doi.org/10.35609/gjetr.2019.4.4(1).

Full text
Abstract:
Hash Function in cryptography algorithms is used to encrypt the message by giving the appropriate output based on the structure of the hash function itself. This algorithm is important for security applications such as Keyed-Hash Message Authentication Code (HMAC), digital signature, and others. There are different types of hash functions such as MD5, SHA-1, RIPEMD-160, SHA-256, SHA-224, SHA-384, SHA-512, and others. In this paper, the unfolding transformation method was proposed to improve the throughput of the SHA-256 hash function. Three types of SHA-256 hash function were designed namely SHA-256 design, SHA-256 design inner pipelining with unfolding factor 2, and SHA-256 design inner pipelining with unfolding factor 4. The designs were written in Verilog code and the output simulations were verified using ModelSim. The simulation results showed that the proposed SHA-256 inner pipelining unfolding with factor 4 provided the highest throughput which is 4196.30 Mbps, and factor 2 was superior in terms of maximum frequency and was better than the conventional SHA-256 design. Type of Paper: other. Keywords: Cryptography algorithm; FPGA; SHA-256 Hash Function; Unfolding transformation, Verilog
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "SHA-1"

1

Motara, Yusuf Moosa. "Preimages for SHA-1." Thesis, Rhodes University, 2018. http://hdl.handle.net/10962/57885.

Full text
Abstract:
This research explores the problem of finding a preimage — an input that, when passed through a particular function, will result in a pre-specified output — for the compression function of the SHA-1 cryptographic hash. This problem is much more difficult than the problem of finding a collision for a hash function, and preimage attacks for very few popular hash functions are known. The research begins by introducing the field and giving an overview of the existing work in the area. A thorough analysis of the compression function is made, resulting in alternative formulations for both parts of the function, and both statistical and theoretical tools to determine the difficulty of the SHA-1 preimage problem. Different representations (And- Inverter Graph, Binary Decision Diagram, Conjunctive Normal Form, Constraint Satisfaction form, and Disjunctive Normal Form) and associated tools to manipulate and/or analyse these representations are then applied and explored, and results are collected and interpreted. In conclusion, the SHA-1 preimage problem remains unsolved and insoluble for the foreseeable future. The primary issue is one of efficient representation; despite a promising theoretical difficulty, both the diffusion characteristics and the depth of the tree stand in the way of efficient search. Despite this, the research served to confirm and quantify the difficulty of the problem both theoretically, using Schaefer's Theorem, and practically, in the context of different representations.
APA, Harvard, Vancouver, ISO, and other styles
2

Hadmi, Azhar. "Protection des données visuelles : analyse des fonctions de hachage perceptuel." Thesis, Montpellier 2, 2012. http://www.theses.fr/2012MON20159/document.

Full text
Abstract:
Avec une croissance considérable dans le domaine de la technologie multimédia et de la forte disponibilité des logiciels de traitement d'image, il est désormais facile de manipuler les images numériques. En même temps, il est devenu possible de réaliser des contrefaçons très élaborées, en laissant très peu de traces. Cela présente un grave problème, en particulier, si l'authenticité de l'image numérique est exigée. L'authentification des images devrait se baser sur leurs contenus visuels et non pas sur leurs contenus binaires. Par conséquent, pour authentifier une image, il faut tolérer quelques manipulations acceptables que pourrait subir une image telles que la compression JPEG et l'ajout de bruit Gaussien. En effet, ces manipulations préservent l'aspect visuel de l'image. En même temps un système de hachage perceptuel doit être suffisamment fragile pour détecter les manipulations malveillantes qui modifient l'interprétation du contenu sémantique de l'image comme l'ajout de nouveaux objets, la suppression ou la modification majeure d'objets existants.Dans cette thèse, nous nous intéressons aux fonctions de hachage perceptuel pour l'authentification et le contrôle d'intégrité des images numériques. Dans ce but, nous présentons tous les aspects relatifs aux fonctions de hachage perceptuel. Puis, nous exposons les contraintes qu'un système de hachage perceptuel doit satisfaire pour répondre aux exigences souhaitées au niveau de la robustesse des signatures perceptuelles. Enfin, nous présentons une méthode permettant d'améliorer la robustesse et la sécurité d'un système dehachage perceptuel
The widespread use of multimedia technology has made it relatively easy to manipulate and tamper visual data. In particular, digital image processing and image manipulation tools offer facilities to intentionally alter image content without leaving perceptual traces. This presents a serious problem, particularly if the authenticity of the digital image is required. The image authentication should be based on their visual content and not on their binary content. Therefore, to authenticate an image, some acceptable manipulations that could undergoes an image, such as JPEG compression and Gaussian noise addition, must tolerated. Indeed, these manipulations preserve the visual appearance of the image. At the same time a perceptual hashing system should be sufficiently sensitive to detect malicious manipulations that modify the interpretation of the semantic content of the imagesuch as adding new objects, deleting or major modification of existing objects.In this thesis, we focus on perceptual hash functions for authentication and integrityverification of digital images. For this purpose, we present all aspects of perceptual hashfunctions. Then, we discuss the constraints that perceptual hashing system must satisfy tomeet desired level of robustness of perceptual signatures. Finally, we present a method toimprove the robustness and security of a system of perceptual hashing
APA, Harvard, Vancouver, ISO, and other styles
3

Dufek, Ladislav. "Ovládání elektronických systémů přes webové rozhraní." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2011. http://www.nusl.cz/ntk/nusl-219174.

Full text
Abstract:
This master thesis goes into problematics of design of an electronic device control system and its realization. First of all its overall conception is specified and potential hardware platforms are analyzed afterwards. Based on this analysis the system’s final conception is drawn up, the device’s circuit layout is created and finally a functional prototype is manufactured. The later part of this thesis describes the software accessories and tools. The principles of a chosen operating system, management application and webbased interface are described along with the problems of authentization to solve. The proposed solutions for the authentization-specific tasks gave rise to the final implementation of the authentization methods and techniques.
APA, Harvard, Vancouver, ISO, and other styles
4

DE, PICCOLI ALESSANDRO. "OPTIMIZED REPRESENTATIONS IN CRYPTOGRAPHIC PRIMITIVES." Doctoral thesis, Università degli Studi di Milano, 2022. http://hdl.handle.net/2434/932549.

Full text
Abstract:
Il lavoro di tesi si focalizza sull'ottimizzazione di primitive crittografiche sia dal punto di vista teorico che da quello pratico. Riguardo il punto di vista teorico sarà analizzato il problema dell'accelerazione degli algoritmi di moltiplicazione polinomiale, ampiamente impiegati in Crittografia Post-Quantum, come, ad esempio, NTRU e McEliece. Quest'ultimo, in particolare, utilizza campi di Galois e loro estensioni, i cui elementi possono essere rappresentati in forma polinomiale. Saranno dunque esposte nuove tecniche che permettono una riduzione del numero di porte logiche e verranno presentati i risultati sperimentali della loro applicazione all'implementazione del cifrario McEliece attualmente candidato come nuovo standard Post-Quantum al NIST. Dal punto di vista pratico, questo lavoro di tesi, si focalizza sull’ottimizzazione di attacchi alla prima pre-immagine dell'algoritmo di hash SHA-1 basati su SAT solvers. Nessuna delle rappresentazioni testate ha mostrato una particolare efficienza in termini di velocità di risoluzione. Al contrario, un'accurata scelta di valori ha permesso di raggiungere un nuovo stato dell'arte, rivelando al contempo la debolezza di alcune pre-immagini.
This work focuses on optimization of cryptographic primitives both in theory and in applications. From a theoretical point of view, it addresses the problem of speeding up the polynomial multiplication used in Post-Quantum cryptosystems such as NTRU and McEliece. In particular, the latter extensively uses Galois fields whose elements can be represented in polynomial form. After presenting the reduction of the number of gates for polynomial multiplication through new techniques, in this work experimental results of such techniques applied to the current implementation of McEliece will be presented. From a practical point of view, this work focuses on the optimization of a SAT solver-based preimage attack against SHA-1 and on its strength. None of the tested representations of SHA-1 seems to be competitive in terms of resolution. On the contrary, an accurate choice of some pre-image bits allows one to reach a better state of art, revealing meanwhile the weakness of some pre-images.
APA, Harvard, Vancouver, ISO, and other styles
5

Beran, Martin. "Elektronická podatelna VUT 2." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2007. http://www.nusl.cz/ntk/nusl-412777.

Full text
Abstract:
This dissertation thesis attends to problems of electronic registry for VUT. It deals with the principal of electronic registry functioning, electronic signature and it compares offer of the commercial registries. It goes in for the proposal and implementation of the electronic registry for VUT. Since the using of the e- registry on all public service Office was legalized the people can avoid long queues and the employees are avoided from the stress before dead lines. By the communication through the electronic registry is very important the electronical signature. It is almost a full-valued and lawful alternative to the physical signature. For its safety and utility this system employes asymmetric codes and hash algorithm. Presently in many states, where the electronical signature is legalized it is used together with standard X 509 which defines the format of certificates, organization and action of certification authorities. The certification autority ensures safe connection of the person and general key for using of the electronical signature.
APA, Harvard, Vancouver, ISO, and other styles
6

Sweeney, Michael Cameron. "Synthetic combinatorial peptide libraries and their application in decoding biological interactions." Connect to resource, 2005. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1118952919.

Full text
Abstract:
Thesis (Ph. D.)--Ohio State University, 2005.
Title from first page of PDF file. Document formatted into pages; contains xv, 151 p.; also includes graphics. Includes bibliographical references (p. 134-151). Available online via OhioLINK's ETD Center
APA, Harvard, Vancouver, ISO, and other styles
7

Jin, Sha Verfasser], Erich [Gutachter] [Wanker, Jan [Gutachter] Bieschke, and Andreas [Gutachter] Herrmann. "Membrane interaction of amyloid–beta (1–42) peptide induces membrane remodeling and benefits the conversion of non–toxic Aβ species into cytotoxic aggregate / Sha Jin ; Gutachter: Erich Wanker, Jan Bieschke, Andreas Herrmann." Berlin : Lebenswissenschaftliche Fakultät, 2016. http://d-nb.info/1119212049/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Bachtík, Martin. "Online validace záznamů DNSSEC." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2011. http://www.nusl.cz/ntk/nusl-412834.

Full text
Abstract:
Master's Thesis is studying an extension that secures the domain name system by introducing the verifiability of authenticity of data, known as DNSSEC. Productive output is proposal of application and its subsequent implementation that at each stage of browse the namespace to the selected domain name checks the appropriatenesses of this extension and in detail reports the trusted chain.
APA, Harvard, Vancouver, ISO, and other styles
9

Bone, Heather Karyn. "Interleukin-3 (IL-3) signal transduction in haemopoietic cells : the role of SHP-1, SHP-2, and SHC." Thesis, University of Bath, 1999. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.300876.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hampel, Kornelia [Verfasser]. "Regulation der Enzymaktivität der Proteintyrosinphosphatase SHP-1 durch monophosphorylierte SH2-Domänen-Liganden / Kornelia Hampel." Jena : Friedrich-Schiller-Universität Jena, 2006. http://d-nb.info/1178253228/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "SHA-1"

1

Shinkōka, Gunma-ken (Japan) Kōgyō. Monozukuri rikken Gunma no 1-sha 1-gijutsu. Maebashi-shi: Gunma-ken, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Yi, Wan. Sha Ren Dian Vol.1/2. Hong Kong: Yi Li, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mei tian 1 wan sha la deng yu shou shen 1 xiao shi. Beijing: Qing gong ye, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Akagawa, Jirō. Ni ye neng dang sha ren fan 1/2. Hong Kong: Zheng Wen, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Addison, R. Geology of Sha Tin: 1:20 000 sheet 7. Hong Kong: Geotechnical Control Office, Civil Engineering Services Dept., 1986.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Weifang, Wang, ed. Jun gou hei mu xia de sha ji: Yang Zijing dui kang wan quan fan zui shi lu (1). Taibei Shi: Zheng xin chu ban she, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Japan. Kōsei Rōdōshō. Shōgai Hoken Fukushibu., ed. Heisei 18-nen shintai shōgaiji-sha jittai chōsa kekka: Heisei 18-nen 7-gatsu 1-nichi chōsa. [Tokyo]: Kōsei Rōdōshō Shakai Engokyoku Shōgai Hoken Fukushibu, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Japan. Kōsei Rōdōshō. Shōgai Hoken Fukushibu., ed. Heisei 18-nen shintai shōgaiji-sha jittai chōsa kekka: Heisei 18-nen 7-gatsu 1-nichi chōsa. [Tokyo]: Kōsei Rōdōshō Shakai Engokyoku Shōgai Hoken Fukushibu, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Japan. Kōsei Rōdōshō. Shōgai Hoken Fukushibu., ed. Heisei 18-nen shintai shōgaiji-sha jittai chōsa kekka: Heisei 18-nen 7-gatsu 1-nichi chōsa. [Tokyo]: Kōsei Rōdōshō Shakai Engokyoku Shōgai Hoken Fukushibu, 2003.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

4 zhou miao sha PETS san ji yi ben quan: 3 zhou jiang lian + 1 zhou mo ni. 3rd ed. Beijing: Zhongguo ren min da xue chu ban she, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "SHA-1"

1

Handschuh, Helena. "SHA-0, SHA-1, SHA-2 (Secure Hash Algorithm)." In Encyclopedia of Cryptography and Security, 1190–93. Boston, MA: Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-5906-5_615.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

De Cannière, Christophe, and Christian Rechberger. "Preimages for Reduced SHA-0 and SHA-1." In Lecture Notes in Computer Science, 179–202. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-85174-5_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Biham, Eli, Rafi Chen, Antoine Joux, Patrick Carribault, Christophe Lemuet, and William Jalby. "Collisions of SHA-0 and Reduced SHA-1." In Lecture Notes in Computer Science, 36–57. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11426639_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Rijmen, Vincent, and Elisabeth Oswald. "Update on SHA-1." In Lecture Notes in Computer Science, 58–71. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30574-3_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Stevens, Marc, Pierre Karpman, and Thomas Peyrin. "Freestart Collision for Full SHA-1." In Advances in Cryptology – EUROCRYPT 2016, 459–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-49890-3_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chaves, Ricardo, Georgi Kuzmanov, Leonel Sousa, and Stamatis Vassiliadis. "Rescheduling for Optimized SHA-1 Calculation." In Lecture Notes in Computer Science, 425–34. Berlin, Heidelberg: Springer Berlin Heidelberg, 2006. http://dx.doi.org/10.1007/11796435_43.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lien, Roar, Tim Grembowski, and Kris Gaj. "A 1 Gbit/s Partially Unrolled Architecture of Hash Functions SHA-1 and SHA-512." In Topics in Cryptology – CT-RSA 2004, 324–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-24660-2_25.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Aoki, Kazumaro, and Yu Sasaki. "Meet-in-the-Middle Preimage Attacks Against Reduced SHA-0 and SHA-1." In Advances in Cryptology - CRYPTO 2009, 70–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03356-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Wang, Xiaoyun, Yiqun Lisa Yin, and Hongbo Yu. "Finding Collisions in the Full SHA-1." In Advances in Cryptology – CRYPTO 2005, 17–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11535218_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Handschuh, Helena, Lars R. Knudsen, and Matthew J. Robshaw. "Analysis of SHA-1 in Encryption Mode." In Topics in Cryptology — CT-RSA 2001, 70–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45353-9_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "SHA-1"

1

Al-Odat, Zeyad, Assad Abbas, and Samee U. Khan. "Randomness Analyses of the Secure Hash Algorithms, SHA-1, SHA-2 and Modified SHA." In 2019 International Conference on Frontiers of Information Technology (FIT). IEEE, 2019. http://dx.doi.org/10.1109/fit47737.2019.00066.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bakhtiyor, Abdurakhimov, Allanov Orif, Boykuziev Ilkhom, and Khudoykulov Zarif. "Differential Collisions in SHA-1." In 2020 International Conference on Information Science and Communications Technologies (ICISCT). IEEE, 2020. http://dx.doi.org/10.1109/icisct50599.2020.9351441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Omran, Safaa S., and Laith F. Jumma. "Design of SHA-1 & SHA-2 MIPS processor using FPGA." In 2017 Annual Conference on New Trends in Information & Communications Technology Applications (NTICT). IEEE, 2017. http://dx.doi.org/10.1109/ntict.2017.7976113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dai Zibin and Zhou Ning. "FPGA implementation of SHA-1 algorithm." In 2003 5th International Conference on ASIC Proceedings (IEEE Cat No 03TH8690) ICASIC-03. IEEE, 2003. http://dx.doi.org/10.1109/icasic.2003.1277460.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Junior, Franklin Magalhaes Ribeiro, Edward D. Moreno, Wanderson Roger Azevedo Dias, and Felipe dos Anjos Lima. "Cache performance analysis of SHA-3 hashing algorithm (BLAKE) and SHA-1." In 2012 XXXVIII Conferencia Latinoamericana En Informatica (CLEI). IEEE, 2012. http://dx.doi.org/10.1109/clei.2012.6427246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Docherty, James, and Albert Koelmans. "A flexible hardware implementation of SHA-1 and SHA-2 Hash Functions." In 2011 IEEE International Symposium on Circuits and Systems (ISCAS). IEEE, 2011. http://dx.doi.org/10.1109/iscas.2011.5937967.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Omran, Safaa S., and Laith F. Jumma. "Design of multithreading SHA-1 & SHA-2 MIPS processor using FPGA." In 2017 8th International Conference on Information Technology (ICIT). IEEE, 2017. http://dx.doi.org/10.1109/icitech.2017.8079918.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Gueron, Shay. "Speeding Up SHA-1, SHA-256 and SHA-512 on the 2nd Generation Intel® Core™ Processors." In 2012 Ninth International Conference on Information Technology: New Generations (ITNG). IEEE, 2012. http://dx.doi.org/10.1109/itng.2012.62.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yusuf Moosa Motara and Barry Irwin. "SHA-1 and the Strict Avalanche Criterion." In 2016 Information Security for South Africa (ISSA). IEEE, 2016. http://dx.doi.org/10.1109/issa.2016.7802926.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jeon, Jun-Cheol, Kang-Joong Seo, and Kee-Won Kim. "Hardware complexity of SHA-1 and SHA-256 based on area and time analysis." In 2012 International Conference on Information Networking (ICOIN). IEEE, 2012. http://dx.doi.org/10.1109/icoin.2012.6164439.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "SHA-1"

1

Polk, T., L. Chen, S. Turner, and P. Hoffman. Security Considerations for the SHA-0 and SHA-1 Message-Digest Algorithms. RFC Editor, March 2011. http://dx.doi.org/10.17487/rfc6194.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cheng, P., and R. Glenn. Test Cases for HMAC-MD5 and HMAC-SHA-1. RFC Editor, September 1997. http://dx.doi.org/10.17487/rfc2202.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Madson, C., and R. Glenn. The Use of HMAC-SHA-1-96 within ESP and AH. RFC Editor, November 1998. http://dx.doi.org/10.17487/rfc2404.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Eastlake, D. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS). RFC Editor, May 2001. http://dx.doi.org/10.17487/rfc3110.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Velvindron, L., K. Moriarty, and A. Ghedini. Deprecating MD5 and SHA-1 Signature Hashes in TLS 1.2 and DTLS 1.2. RFC Editor, December 2021. http://dx.doi.org/10.17487/rfc9155.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Weis, B. The Use of RSA/SHA-1 Signatures within Encapsulating Security Payload (ESP) and Authentication Header (AH). RFC Editor, January 2006. http://dx.doi.org/10.17487/rfc4359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Eastlake, D., and P. Jones. US Secure Hash Algorithm 1 (SHA1). RFC Editor, September 2001. http://dx.doi.org/10.17487/rfc3174.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

DiRenzo, James. Inhibition of Estrogen Receptor Action by the Orphan Receptors, SHP and DAX-1. Fort Belvoir, VA: Defense Technical Information Center, September 2001. http://dx.doi.org/10.21236/ada403608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Lorenz, Ulrike M. Involvement of the Tyrosine Phosphatase SHP-1 in the Development of Breast Cancer. Fort Belvoir, VA: Defense Technical Information Center, October 2001. http://dx.doi.org/10.21236/ada408151.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

DiRenzo, James. Inhibition of Estrogen Receptor Action by the Orphan Receptors, SHP and DAX-1. Fort Belvoir, VA: Defense Technical Information Center, September 2002. http://dx.doi.org/10.21236/ada412765.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography