Results 51 to 60 of about 552,535 (268)
Construction and Analysis of SHA-256 Compression Function Based on Chaos S-Box
To further improve the security of SHA-256, a compression function construction scheme based on chaotic S-box is proposed. Through the reasonable design of the iteration mode and using the nonlinearity, confusion, and anti-difference of chaotic S-box ...
Juan Wang, Ge Liu, Yongqi Chen, Shu Wang
doaj +1 more source
SPHINCS$^+$ post-quantum digital signature scheme with Streebog hash function
Many commonly used public key cryptosystems will become insecure once a scalable quantum computer is built. New cryptographic schemes that can guarantee protection against attacks with quantum computers, so-called post-quantum algorithms, have emerged in
Anufriev, M. N.+5 more
core +1 more source
The purpose of this article is to construct an internal function underlying the “Sponge” scheme for constructing cryptographic hash functions. An internal function in the “Sponge” scheme is a fixed-length transformation or permutation that
R. M. Ospanov+3 more
doaj +1 more source
Security of a New Cryptographic Hash Function - Titanium [PDF]
This paper introduces the security analysis of Titanium hash function that uses SF block cipher and follows sponge construction. A brief description of the sponge function and the design choice of Titanium are introduced. Basic security criteria of random function have been presented and studied on Titanium and then, differential cryptanalysis on ...
Abdullah Nazeeh Saleh+1 more
openaire +3 more sources
Evolution of the StreamHash hash function family [PDF]
This paper describes the evolution of StreamHash cryptographic hash function family proposed by the author. The first member of the StreamHash family was StreamHash (now called StreamHash1) function, accepted for the first round of SHA-3 competition ...
Trojnara, Michał
core +2 more sources
Digital Signature for data and documents using operating PKI certificates [PDF]
This report represents my researching work for a six-month internship in Lex Persona Enterprise. "The implementation of applications that sign data and files electronically using operating digital certificates" is the central theme of this research. This
El Mane Adil+2 more
doaj +1 more source
Performance of the most common non-cryptographic hash functions [PDF]
Non-cryptographic hash functions (NCHFs) have an immense number of applications, ranging from compilers and databases to videogames and computer networks. Some of the most important NCHF have been used by major corporations in commercial products. This practical success demonstrates the ability of hashing systems to provide extremely efficient searches
Estébanez, César+3 more
openaire +4 more sources
Building Secure and Fast Cryptographic Hash Functions Using Programmable Cellular Automata [PDF]
Cryptographic hash functions have recently brought an exceptional research interest. With the increasing number of attacks against the widely used functions as MD5, SHA-1 and RIPEMD, the need to consider new hash functions design and conception ...
Alaa Eddine Belfedhal+1 more
core +2 more sources
ON THE UNIVERSAL TREE MODE OF HASH CODE GENERATION
Classical approaches to the construction of hash function modes, based on the using of iterative procedures, do not allow efficient processing of large amounts of data and can’t be adapted to parallel computing architectures.
Dmitriy S. Bogdanov+2 more
doaj +1 more source
Keyed Parallel Hash Algorithm Based on Multiple Chaotic Maps (KPHA-MCM)
Hash functions are considered as the core of cryptography, which are the basic technique used for data security. Cryptographic hash functions also can be used to achieve the integrity of large data such as the data stored in a hard disk and set of ...
Roayat Ismail Abdelfatah+2 more
doaj +1 more source