Results 11 to 20 of about 13,015 (291)
Analysis of the amplitude form of the quantum hash function
In this article, the properties of quantum hash functions are further explored. Previous findings show that so-called small-bias sets (special subsets of the set of elements of a cyclic group) generate a “phase” quantum hash function. Here, it was proved
M. F. Ablayev+2 more
doaj +1 more source
Pigmentary keratitis and mixed chromatophoroma in a betta fish (Betta splendens)
Graphical Abstract This clinical case report describes a <1 year old betta fish that developed pigmentary keratitis, anterior uveitis, and a mixed chromatophoroma that led to the patient's death. A review of available anecdotal and scientific literature suggests that there may have been a genetic cause for these health problems.
Alicia McLaughlin+3 more
wiley +1 more source
Lightweight Cryptographic Hash Functions: Design Trends, Comparative Study, and Future Directions
The emergence of the Internet of Things (IoT) has enabled billions of devices that collect large amounts of data to be connected. Therefore, IoT security has fundamental requirements. One critical aspect of IoT security is data integrity.
Susila Windarta+4 more
doaj +1 more source
Security Analysis of LNMNT-LightWeight Crypto Hash Function for IoT
Conventional cryptographic techniques are inappropriate for resource-constrained applications in the Internet of Things (IoT) domain because of their high resources requirement.
Nubila Nabeel+2 more
doaj +1 more source
An Improved Hash Function Based on the Tillich-Zémor Hash Function [PDF]
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
Zohreh Mostaghim+2 more
openaire +2 more sources
Abstract Blockchain is increasingly lauded as an enabler of the transition to a circular economy. While there is considerable conceptual research and some empirical studies on this phenomenon, scholars have yet to develop a theoretical model of blockchain's role in this transition.
Moritz Böhmecke‐Schwafert+2 more
wiley +1 more source
Cryptographic Hash Functions [PDF]
Cryptographic hash functions are an important tool of cryptography and play a fundamental role in efficient and secure information processing. A hash function processes an arbitrary finite length input message to a fixed length output referred to as the hash value.
Gauravaram, Praveen, Knudsen, Lars R.
openaire +3 more sources
Online Adaptive Supervised Hashing for Large-Scale Cross-Modal Retrieval
In recent years, with the continuous growth of multimedia data on the Internet, multimodal hashing has attracted increasing attention for its efficiency in large-scale cross-modal retrieval.
Ruoqi Su+4 more
doaj +1 more source
We constructed a hash function by using the idea of cayley graph, hash function based on computing a suitable matrix product in groups of the form SL2(F2 n ). We found collision between palindrome bit strings of length 2n+2 for the new construction. Here we reinforce the hash function by adding key to it and we claim that it will resists palindrome ...
K T Joju, Lilly P. L
openaire +1 more source
Getting back to (nucleo)base: Oligonucleotides incorporating a central 1‐ or 8‐mercuri‐6‐phenyl‐1H‐carbazole residue show great promise as high‐affinity hybridization probes, discriminating between all canonical nucleobases as well as 2‐ and 4‐thiothymines by melting temperature margins of at least 5 °C.
Tharun K. Kotammagari+2 more
wiley +1 more source