نتایج جستجو برای: the tillich zemor hash function

تعداد نتایج: 16181744  

Journal: :International Journal of Electronics and Telecommunications 2023

In this paper, we propose a novel hash function based on irregularly decimated chaotic map. The called SHAH is two Tinkerbell maps filtered with irregular decimation rule. Exact study has been provided the scheme using distribution analysis, sensitivity static analysis of diffusion and confusion, collision analysis. experimental data show that satisfied admirable level security.

2013
Rushdi A. Hamamreh Mohammed A. Jamoos

In this paper, we propose a secure Hash Algorithm with the focus on Data Integrity. A hash function, is a function that takes some message of any length as input and transforms it into a fixed-length output called a hash value, in DILH the hash value length 1152 bits. Many types of hash functions have been defined but, the most widely used in many of the cryptographic applications currently are...

2009
Junfeng Fan

This document describes ASIC and FPGA implementations of the hash function Hamsi. The results show that Hamsi can be efficiently implemented in hardware with small area. We also point out several optimization methods targeting different design goals. 1 Design Guideline The current implementations are straightforward realizations of the Hamsi hash function family. In other words, higher throughp...

Journal: :IACR Cryptology ePrint Archive 2015
Christoph Dobraunig Maria Eichlseder Florian Mendel

The hash function Kupyna was recently published as the Ukrainian standard DSTU 7564:2014. It is structurally very similar to the SHA-3 finalist Grøstl, but differs in details of the round transformations. Most notably, some of the round constants are added with a modular addition, rather than bitwise xor. This change prevents a straightforward application of some recent attacks, in particular o...

Journal: :IACR Cryptology ePrint Archive 2008
Scott R. Fluhrer

We give a method that appears to be able to find colliding messages for the Waterfall hash function with approximately O(2) work for all hash sizes. If correct, this would show that the Waterfall hash function does not meet the required collision resistance.

2012
Gurpreet Kaur Vidyavati S Nayak Dhananjoy Dey S K Pal J. P. Aumasson L. Henzen W. Meier R. Phan P. Gauravaram L. Knudsen K. Matusiewicz F. Mendel S. K. Pal

Modified Grøstl mGrøstl hash function was recently proposed by the authors as an alternative of one of the five finalist of SHA-3 competition namely Grøstl-256. This research paper presents the detailed analysis of algorithm along with performance evaluation of mGrøstl in eBASH project. According to the analysis, paper points out that different performance can be gained by adapting different pl...

2010
Ashish Kumar Somitra Kumar Sanadhya

Many RFID protocols use cryptographic hash functions for their security. The resource constrained nature of RFID systems forces the use of light weight cryptographic algorithms. Tav-128 is one such light weight hash function proposed by Peris-Lopez et al. for an RFID authentication protocol. In this article we show that Tav-128 is not collision resistant. We show a practical collision attack ag...

Journal: :Journal of Physics: Conference Series 2017

Journal: :International Journal on Recent and Innovation Trends in Computing and Communication 2019

Journal: :International Journal of Computer Network and Information Security 2012

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید