Results 11 to 20 of about 10,475,631 (365)

The Lane hash function [PDF]

open access: yes, 2009
We propose the cryptographic hash function Lane as a candidate for the SHA-3 competition organised by NIST. Lane is an iterated hash function supporting multiple digest sizes. Components of the AES block cipher are reused as building blocks. Lane aims to
  +7 more
core   +4 more sources

Programmable Hash Functions and Their Applications [PDF]

open access: bronzeJournal of Cryptology, 2008
We introduce a new information-theoretic primitive called programmable hash functions(PHFs). PHFs can be used to programthe output of a hash function such that it contains solved or unsolved discrete logarithm instances with a certain probability. This is a technique originally used for security proofs in the random oracle model.
Dennis Hofheinz, Eike Kiltz
openalex   +5 more sources

A secure and efficient cryptographic hash function based on NewFORK-256

open access: goldEgyptian Informatics Journal, 2012
Cryptographic hash functions serve as a fundamental building block of information security and are used in numerous security applications and protocols such as digital signature schemes, construction of MAC and random number generation, for ensuring data
Harshvardhan Tiwari, Krishna Asawa
doaj   +2 more sources

Hash-One: a lightweight cryptographic hash function

open access: yesIET Information Security, 2016
The increased demand for lightweight applications has triggered the need for appropriate security mechanisms in them. Lightweight cryptographic hash functions are among the major responses toward such a requirement. The authors thus have a handful of such hash functions such as QUARK, PHOTON, SPONGENT and GLUON introduced already.
Puliparambil Megha Mukundan   +3 more
semanticscholar   +3 more sources

New hash function based on C-MD structure and chaotic neural network

open access: yes网络与信息安全学报, 2023
In recent years, widely used hash algorithms such as MD5 and SHA-1 have been found to have varying degrees of security risks.The iterative structure of the SHA-2 algorithm is similar to that of SHA-1, making it vulnerable to attacks as well.Meanwhile ...
Liquan CHEN, Yuhang ZHU, Yu WANG, Zhongyuan QIN, Yang MA
doaj   +3 more sources

Reinforced Concrete: A Fast Hash Function for Verifiable Computation

open access: yesConference on Computer and Communications Security, 2022
We propose a new hash function Reinforced Concrete, which is the first generic purpose hash that is fast both for a zero-knowledge prover and in native x86 computations.
Lorenzo Grassi   +5 more
semanticscholar   +1 more source

Security Analysis of LNMNT-LightWeight Crypto Hash Function for IoT

open access: yesIEEE Access, 2021
Conventional cryptographic techniques are inappropriate for resource-constrained applications in the Internet of Things (IoT) domain because of their high resources requirement.
Nubila Nabeel   +2 more
doaj   +1 more source

Investigating the Avalanche Effect of Various Cryptographically Secure Hash Functions and Hash-Based Applications

open access: yesIEEE Access, 2022
In modern cryptography, hash functions are considered as one of the key components for secure communication. They play a vital role in a wide range of applications such as ensuring the authentication and integrity of the data, in forensic investigation ...
Darshana Upadhyay   +3 more
doaj   +1 more source

A Novel Improvement With an Effective Expansion to Enhance the MD5 Hash Function for Verification of a Secure E-Document

open access: yesIEEE Access, 2020
MD5 is a one-way cryptographic function used in various fields for maintaining data integrity. The application of a Hash function can provide much protection and privacy and subsequently reduce data usage.
Ammar Mohammed Ali, Alaa Kadhim Farhan
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy