Results 11 to 20 of about 75,969 (261)

Verification of Implementations of Cryptographic Hash Functions

open access: goldIEEE Access, 2017
Cryptographic hash functions have become the basis of modern network computing for identity authorization and secure computing; protocol consistency of cryptographic hash functions is one of the most important properties that affect the security and ...
Dexi Wang   +5 more
doaj   +4 more sources

Theoretical and Experimental Analysis of Cryptographic Hash Functions [PDF]

open access: yesJournal of Telecommunications and Information Technology, 2019
The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions.
Jacek Tchórzewsk   +1 more
doaj   +3 more sources

Design of a New Cryptographic Hash Function – Titanium

open access: yesIndonesian Journal of Electrical Engineering and Computer Science, 2018
This paper introduces a new cryptographic hash function that follows sponge construction. Paper begins with outlining the structure of the construction. Next part describes the functionality of Titanium and cipher used. A competition between block cipher
M. AlAhmad
semanticscholar   +4 more sources

Secure Sensitive Data Sharing Using RSA and ElGamal Cryptographic Algorithms with Hash Functions

open access: yesInformation, 2022
With the explosion of connected devices linked to one another, the amount of transmitted data grows day by day, posing new problems in terms of information security, such as unauthorized access to users’ credentials and sensitive information.
Emmanuel A. Adeniyi   +4 more
doaj   +2 more sources

Key derivation function: key-hash based computational extractor and stream based pseudorandom expander [PDF]

open access: yesPeerJ Computer Science
The key derivation function is a specific cryptographic algorithm that transforms private string and public strings into one or more cryptographic keys.
Chai Wen Chuah   +2 more
doaj   +3 more sources

Analysis and implementation of cryptographic hash functions in programmable logic devices / Kriptografinių maišos funkcijų įgyvendinimo programuojamosios logikos lustuose tyrimas

open access: diamondMokslas: Lietuvos Ateitis, 2016
In this day’s world, more and more focused on data protection. For data protection using cryptographic science. It is also important for the safe storage of passwords for this uses a cryptographic hash function.
Tautvydas Brukštus
doaj   +3 more sources

A Novel Improvement With an Effective Expansion to Enhance the MD5 Hash Function for Verification of a Secure E-Document

open access: yesIEEE Access, 2020
MD5 is a one-way cryptographic function used in various fields for maintaining data integrity. The application of a Hash function can provide much protection and privacy and subsequently reduce data usage.
Ammar Mohammed Ali, Alaa Kadhim Farhan
doaj   +2 more sources

Cryptographic Hash Functions and Attacks – A Detailed Study

open access: yesInternational Journal of Advanced Research in Computer Science, 2020
The term hash function has been used in computer science from quite some time and it refers to a function that compresses a string of arbitrary input to a string of fixed length.
Ritu Kundu, A. Dutta
semanticscholar   +3 more sources

Optimising the SHA-512 cryptographic hash function on FPGAs

open access: yesIET Computers & Digital Techniques, 2013
In this study, novel pipelined architectures, optimised in terms of throughput and throughput/area factors, for the SHA-512 cryptographic hash function, are proposed.
G. Athanasiou   +3 more
semanticscholar   +4 more sources

An Efficient Construction of a Compression Function for Cryptographic Hash [PDF]

open access: green, 2016
A cryptographic hash \(\left( \text {CH}\right) \) is an algorithm that invokes an arbitrary domain of the message and returns fixed size of an output. The numbers of application of cryptographic hash are enormous such as message integrity, password verification, and pseudorandom generation.
Rashed Mazumder   +2 more
openalex   +4 more sources

Home - About - Disclaimer - Privacy