نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه یزد 1388

the present research was conducted to accomplish two purposes. firstly, it aimed to explore and describe schematic structure or what halliday and hassan (1989, p.64) have called “generic structure potential” (gsp) of american english, iranian persian and iranian english newspaper editorials within systemic functional linguistics. secondly, a quantitative cross-comparison was made to investigate...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه شهرکرد - دانشکده ادبیات و علوم انسانی 1391

why some learners are willing to communicate in english, concurrently others are not, has been an intensive investigation in l2 education. willingness to communicate (wtc) proposed as initiating to communicate while given a choice has recently played a crucial role in l2 learning. it was hypothesized that wtc would be associated with language learning orientations (llos) as well as social suppo...

2013
George S. Athanasiou Elias Tsingkas Harris E. Michail George Theodoridis Costas E. Goutis

In this paper, a design space exploration is performed aiming at developing high-performance hardware architectures for the new cryptographic hash function Skein-512. Three well-known design optimization techniques namely, the loop unrolling, the structural and functional pipeline, are applied, while several design alternatives have been explored to derive optimized FPGA implementations. The pr...

2013
Shenghui Su Tao Xie Shuwang Lü

In this paper, to match a lightweight digital signing scheme of which the length of modulus is between 80 and 160 bits, a lightweight hash function called JUNA is proposed. It is based on the intractabilities MPP and ASPP, and regards a short message or a message digest as an input which is treated as only one block. The JUNA hash contains two algorithms: an initialization algorithm and a compr...

Journal: :IACR Cryptology ePrint Archive 2006
William R. Speirs Samuel S. Wagstaff

Speirs II, William Robert Ph.D., Purdue University, May, 2007. Dynamic Cryptographic Hash Functions. Major Professor: Samuel S. Wagstaff, Jr. This dissertation introduces a new type of cryptographic hash function, the dynamic cryptographic hash function. Dynamic cryptographic hash functions differ from traditional hash functions because they require a second parameter, the security parameter. T...

Journal: :CoRR 2004
William F. Gilreath

Sorting and hashing are two completely different concepts in computer science, and appear mutually exclusive to one another. Hashing is a search method using the data as a key to map to the location within memory, and is used for rapid storage and retrieval. Sorting is a process of organizing data from a random permutation into an ordered arrangement, and is a common activity performed frequent...

1992
Xuejia Lai James L. Massey

Iterated hash functions based on block ciphers are treated. Five attacks on an iterated hash function and on its round function are formulated. The wisdom of strengthening such hash functions by constraining the last block of the message to be hashed is stressed. Schemes for constructing m-bit and 2m-bit hash round functions fromm-bit block ciphers are studied. A principle is formalized for eva...

Journal: :IACR Cryptology ePrint Archive 2015
Khushboo Bussi Dhananjoy Dey P. R. Mishra B. K. Dass

GOST-R is a Russian Standard Cryptographic Hash function which was first introduced in 1994 by Russian Federal for information processing, information security and digital signature. In 2012, it was updated to GOSTR 34.11-2012 and replaced older one for all its applications from January 2013. GOST-R is based on modified Merkle-Damg̊ard construction. Here, we present a modified version of GOST-R ...

Journal: :IACR Cryptology ePrint Archive 2008
Igor A. Semaev

1 Known designs Let n be a natural number and M denotes the message represented by n-bit In case the message length is not a multiple of n, it should be padded somehow. We do not specify how at this point. Most of the known hash functions are based on the Merkle-Damg ˙ ard construction. First, a compression function f (h, m) is determined, where m is an n-bit input and another input h is of the...

2013
Mohammad A. AlAhmad Imad Fakhri Alshaikhli

Cryptographic hash function is a function that takes an arbitrary length as an input and produces a fixed size of an output. The viability of using cryptographic hash function is to verify data integrity and sender identity or source of information. This paper provides a detailed overview of cryptographic hash functions. It includes the properties, classification, constructions, attacks, applic...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید