Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Fonction hachage")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 98

  • Page / 4
Export

Selection :

  • and

Hash functions : From Merkle-Damgård to ShoupMIRONOV, Ilva.Lecture notes in computer science. 2001, pp 166-181, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Chained stream authenticationBERGADANO, Francesco; CAVAGNION, Davide; CRISPO, Bruno et al.Lecture notes in computer science. 2001, pp 144-157, issn 0302-9743, isbn 3-540-42069-XConference Paper

An ordered minimal perfect hashing scheme based upon Euler's theoremCHANG, C. C.Information sciences. 1984, Vol 32, Num 3, pp 165-172, issn 0020-0255Article

Cryptanalysis of the modified version of the hash function proposed at PKC'98DAEWAN HAN; SANGWOO PARK; SEONGTAEK CHEE et al.Lecture notes in computer science. 2002, pp 252-262, issn 0302-9743, isbn 3-540-44009-7, 11 p.Conference Paper

A primitive for proving the security of every bit and about universal hash functions & hard core bitsKILTZ, Eike.Lecture notes in computer science. 2001, pp 388-391, issn 0302-9743, isbn 3-540-42487-3Conference Paper

On the security of reduced versions of 3-pass HAVALPARK, Sangwoo; SOO HAK SUNG; CHEE, Seongtaek et al.Lecture notes in computer science. 2002, pp 406-419, issn 0302-9743, isbn 3-540-43861-0, 14 p.Conference Paper

A polynomial-time universal security amplifier in the class of block ciphersPLIAM, John O.Lecture notes in computer science. 2001, pp 169-188, issn 0302-9743, isbn 3-540-42069-XConference Paper

HAS-V : A new hash function with variable output lengthNAN KYOUNG PARK; JOON HO HWANG; PIL JOONG LEE et al.Lecture notes in computer science. 2001, pp 202-216, issn 0302-9743, isbn 3-540-42069-XConference Paper

Cryptanalysis of a flexible remote user authentication scheme using smart cardsKU, Wei-Chi; CHEN, Shuai-Min.Operating systems review. 2005, Vol 39, Num 1, pp 90-96, issn 0163-5980, 7 p.Article

On the universal hash functions in Luby-Rackoff cipherIWATA, Tetsu; KUROSAWA, Kaoru.Lecture notes in computer science. 2003, pp 226-236, issn 0302-9743, isbn 3-540-00716-4, 11 p.Conference Paper

Black-box analysis of the block-cipher-based hash-function constructions from PGVBLACK, John; ROGAWAY, Phillip; SHRIMPTON, Thomas et al.Lecture notes in computer science. 2002, pp 320-335, issn 0302-9743, isbn 3-540-44050-X, 16 p.Conference Paper

A linear time algorithm for finding minimal perfect hash functionsCZECH, Z. J; MAJEWSKI, B. S.Computer journal (Print). 1993, Vol 36, Num 6, pp 579-587, issn 0010-4620Article

Weaknesses of Lee-Li-Hwang's hash-based password authentication schemeKU, Wei-Chi; CHEN, Chien-Ming; LEE, Hui-Lung et al.Operating systems review. 2003, Vol 37, Num 4, pp 19-25, issn 0163-5980, 7 p.Article

About the links between cryptography and information hidingFONTAINE, Caroline; RAYNAL, Frédéric.SPIE proceedings series. 2002, pp 269-280, isbn 0-8194-4415-4Conference Paper

Efficient oblivious transfer in the bounded-storage modelHONG, Dowon; CHANG, Ku-Young; RYU, Heuisu et al.Lecture notes in computer science. 2002, pp 143-159, issn 0302-9743, isbn 3-540-00171-9, 17 p.Conference Paper

An identification scheme provably secure against reset attackLEE, C.-H; DENG, X; ZHU, H et al.Lecture notes in computer science. 2001, pp 271-279, issn 0302-9743, isbn 3-540-42880-1Conference Paper

An improved signature scheme without using one-way Hash functionsJIANHONG ZHANG; YUMIN WANG.Applied mathematics and computation. 2005, Vol 170, Num 2, pp 905-908, issn 0096-3003, 4 p.Article

Efficient nonce-based remote user authentication scheme using smart cardsLEE, Sung-Woon; KIM, Hyun-Sung; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 167, Num 1, pp 355-361, issn 0096-3003, 7 p.Article

A framework for password-based authenticated key exchangeGENNARO, Rosario; LINDELL, Yehuda.Lecture notes in computer science. 2003, pp 524-543, issn 0302-9743, isbn 3-540-14039-5, 20 p.Conference Paper

Performance analysis and parallel implementation of dedicated hash functionsNAKAJIMA, Junko; MATSUI, Mitsuru.Lecture notes in computer science. 2002, pp 165-180, issn 0302-9743, isbn 3-540-43553-0Conference Paper

A generalized birthday problem: (Extended abstract)WAGNER, David.Lecture notes in computer science. 2002, pp 288-303, issn 0302-9743, isbn 3-540-44050-X, 16 p.Conference Paper

Modes of operation of stream ciphersGOLIC, Jovan Dj.Lecture notes in computer science. 2001, pp 233-247, issn 0302-9743, isbn 3-540-42069-XConference Paper

Efficient multicast key management for stateless receiversJU HEE KI; HYUN JEONG KIM; DONG HOON LEE et al.Lecture notes in computer science. 2003, pp 497-509, issn 0302-9743, isbn 3-540-00716-4, 13 p.Conference Paper

On hash function firewalls in signature schemesKALISKI, Burton S.Lecture notes in computer science. 2002, pp 1-16, issn 0302-9743, isbn 3-540-43224-8Conference Paper

New iterative geometric methods for robust perceptual image hashingKIVANC MIHCAK, M; VENKATESAN, Ramarathnam.Lecture notes in computer science. 2002, pp 13-21, issn 0302-9743, isbn 3-540-43677-4Conference Paper

  • Page / 4