SHA-2

Results: 893



#Item
51sphlib Update for the SHA-3 Third-Round Candidates Thomas Pornin, <> July 20, 2011 Abstract  sphlib[1] is an open-source library of hash function implementations, in both C and Java, including

sphlib Update for the SHA-3 Third-Round Candidates Thomas Pornin, <> July 20, 2011 Abstract sphlib[1] is an open-source library of hash function implementations, in both C and Java, including

Add to Reading List

Source URL: www.bolet.org

Language: English - Date: 2015-09-06 14:06:03
52A Heuristic Routing Mechanism Using a New Addressing Scheme M. Ravanbakhsh1, Y. Abbasi-Yadkori1, M. Abbaspour1,3, H. Sarbazi-Azad1,2 1 IPM, School of Computer Science, Tehran, Iran Department of Computer Engineering, Sha

A Heuristic Routing Mechanism Using a New Addressing Scheme M. Ravanbakhsh1, Y. Abbasi-Yadkori1, M. Abbaspour1,3, H. Sarbazi-Azad1,2 1 IPM, School of Computer Science, Tehran, Iran Department of Computer Engineering, Sha

Add to Reading List

Source URL: webdocs.cs.ualberta.ca

Language: English - Date: 2009-10-06 18:16:29
    53On Protecting Integrity and Confidentiality of Cryptographic File System for Outsourced Storage Aaram Yun, Chunhui Shi, Yongdae Kim University of Minnesota CCSW 2009, 13 Nov 2009

    On Protecting Integrity and Confidentiality of Cryptographic File System for Outsourced Storage Aaram Yun, Chunhui Shi, Yongdae Kim University of Minnesota CCSW 2009, 13 Nov 2009

    Add to Reading List

    Source URL: digitalpiglet.org

    Language: English - Date: 2009-11-27 08:30:51
    54SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

    SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

    Add to Reading List

    Source URL: nvlpubs.nist.gov

    Language: English - Date: 2015-08-04 11:34:10
    55FIPS PUBFEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Secure Hash Standard (SHS) CATEGORY: COMPUTER SECURITY

    FIPS PUBFEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Secure Hash Standard (SHS) CATEGORY: COMPUTER SECURITY

    Add to Reading List

    Source URL: nvlpubs.nist.gov

    Language: English - Date: 2015-08-04 11:33:21
    56Verification of a Cryptographic Primitive: SHA-256 ANDREW W. APPEL, Princeton University A full formal machine-checked verification of a C program: the OpenSSL implementation of SHA-256. This is an interactive proof of f

    Verification of a Cryptographic Primitive: SHA-256 ANDREW W. APPEL, Princeton University A full formal machine-checked verification of a C program: the OpenSSL implementation of SHA-256. This is an interactive proof of f

    Add to Reading List

    Source URL: www.cs.princeton.edu

    Language: English - Date: 2014-12-23 10:16:22
    57Elliptic Curve Hash (and Sign) ECOH (and the 1-up problem for ECDSA) Daniel R. L. Brown Certicom Research  ECC 2008, Utrecht, Sep

    Elliptic Curve Hash (and Sign) ECOH (and the 1-up problem for ECDSA) Daniel R. L. Brown Certicom Research ECC 2008, Utrecht, Sep

    Add to Reading List

    Source URL: www.hyperelliptic.org

    Language: English - Date: 2008-09-27 14:59:29
    58On Keccak and SHA-3 Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1 STMicroelectronics 2 NXP

    On Keccak and SHA-3 Guido Bertoni1 Joan Daemen1 Michaël Peeters2 Gilles Van Assche1 1 STMicroelectronics 2 NXP

    Add to Reading List

    Source URL: ice.mat.dtu.dk

    Language: English - Date: 2013-06-10 04:26:41
      59SHA-1 Versus SHA-2 Overview Most of the documentation out there on the transition from SHA-1 certificates to SHA-2 certificates will tell you three things: -

      SHA-1 Versus SHA-2 Overview Most of the documentation out there on the transition from SHA-1 certificates to SHA-2 certificates will tell you three things: -

      Add to Reading List

      Source URL: casecurity.org

      Language: English - Date: 2015-06-08 11:59:43
        60Additional Secure hash Algorithm Standards Offer New Opportunities for Data Protection

        Additional Secure hash Algorithm Standards Offer New Opportunities for Data Protection

        Add to Reading List

        Source URL: csrc.nist.gov

        Language: English - Date: 2015-09-24 10:22:35