|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 39 occurrences of 26 keywords
|
|
|
Results
Found 124 publication records. Showing 124 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
242 | Somitra Kumar Sanadhya, Palash Sarkar 0001 |
New Collision Attacks against Up to 24-Step SHA-2. |
INDOCRYPT |
2008 |
DBLP DOI BibTeX RDF |
SHA-2 hash family, reduced round attacks, Cryptanalysis |
205 | Somitra Kumar Sanadhya, Palash Sarkar 0001 |
Non-linear Reduced Round Attacks against SHA-2 Hash Family. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
|
198 | Hirotaka Yoshida, Alex Biryukov |
Analysis of a SHA-256 Variant. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
SHA-2-XOR, SHACAL-2-XOR, Pseudo-collision resistance, Iterative patterns, Differential cryptanalysis, SHA-256 |
181 | Pinakpani Pal, Palash Sarkar 0001 |
PARSHA-256- - A New Parallelizable Hash Function and a Multithreaded Implementation. |
FSE |
2003 |
DBLP DOI BibTeX RDF |
parallel algorithm, hash function, binary tree, SHA-256 |
144 | Hongbo Yu, Xiaoyun Wang 0001 |
Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256. |
ACISP |
2009 |
DBLP DOI BibTeX RDF |
MAC, distinguishing attack, SHA-256 |
138 | Takanori Isobe 0001, Kyoji Shibutani |
Preimage Attacks on Reduced Tiger and SHA-2. |
FSE |
2009 |
DBLP DOI BibTeX RDF |
SHA-512, hash function, preimage attack, second preimage attack, meet-in-the-middle, SHA-256, Tiger |
138 | Ivica Nikolic, Alex Biryukov |
Collisions for Step-Reduced SHA-256. |
FSE |
2008 |
DBLP DOI BibTeX RDF |
|
133 | Somitra Kumar Sanadhya, Palash Sarkar 0001 |
Attacking Reduced Round SHA-256. |
ACNS |
2008 |
DBLP DOI BibTeX RDF |
|
130 | Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen |
Analysis of Step-Reduced SHA-256. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
|
127 | Kazumaro Aoki, Jian Guo 0001, Krystian Matusiewicz, Yu Sasaki, Lei Wang 0031 |
Preimages for Step-Reduced SHA-2. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
SHA-512, hash, preimage attack, meet-in-the-middle, SHA-256 |
114 | Marko Hölbl, Christian Rechberger, Tatjana Welzer |
Searching for Messages Conforming to Arbitrary Sets of Conditions in SHA-256. |
WEWoRC |
2007 |
DBLP DOI BibTeX RDF |
differential collision search, hash function, conditions, SHA-256 |
96 | Somitra Kumar Sanadhya, Palash Sarkar 0001 |
Deterministic Constructions of 21-Step Collisions for the SHA-2 Hash Family. |
ISC |
2008 |
DBLP DOI BibTeX RDF |
SHA-2 family, reduced round attacks, cryptanalysis |
91 | Hidenori Kuwakado, Shoichi Hirose |
Pseudorandom-Function Property of the Step-Reduced Compression Functions of SHA-256 and SHA-512. |
WISA |
2008 |
DBLP DOI BibTeX RDF |
|
89 | Akashi Satoh |
ASIC hardware implementations for 512-bit hash function Whirlpool. |
ISCAS |
2008 |
DBLP DOI BibTeX RDF |
|
83 | Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee 0002, Seokhie Hong, Jaesang Lee 0002, Dukjae Moon, Sungtaek Chee |
A New Dedicated 256-Bit Hash Function: FORK-256. |
FSE |
2006 |
DBLP DOI BibTeX RDF |
256-bit Hash Function, FORK-256 |
81 | Magnus Nyström |
Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512. |
RFC |
2005 |
DBLP DOI BibTeX RDF |
|
79 | Kurt K. Ting, Steve C. L. Yuen, Kin-Hong Lee, Philip Heng Wai Leong |
An FPGA Based SHA-256 Processor. |
FPL |
2002 |
DBLP DOI BibTeX RDF |
|
74 | Henri Gilbert, Helena Handschuh |
Security Analysis of SHA-256 and Sisters. |
Selected Areas in Cryptography |
2003 |
DBLP DOI BibTeX RDF |
|
74 | Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede |
Iteration Bound Analysis and Throughput Optimum Architecture of SHA-256 (384, 512) for Hardware Implementations. |
WISA |
2007 |
DBLP DOI BibTeX RDF |
SHA-256 (384,512), Iteration Bound Analysis, Throughput Optimum Architecture |
71 | Mooseop Kim, Jaecheol Ryou 0001, Sungik Jun |
Efficient Hardware Architecture of SHA-256 Algorithm for Trusted Mobile Computing. |
Inscrypt |
2008 |
DBLP DOI BibTeX RDF |
|
65 | Shay Gueron |
Speeding Up SHA-1, SHA-256 and SHA-512 on the 2nd Generation Intel® Core™ Processors. |
ITNG |
2012 |
DBLP DOI BibTeX RDF |
|
65 | Scott G. Kelly, Sheila Frankel |
Using HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512 with IPsec. |
RFC |
2007 |
DBLP DOI BibTeX RDF |
|
64 | Hongbo Yu, Yonglin Hao, Dongxia Bai |
Evaluate the security margins of SHA-512, SHA-256 and DHA-256 against the boomerang attack. |
Sci. China Inf. Sci. |
2016 |
DBLP DOI BibTeX RDF |
|
64 | Tony Hansen |
SCRAM-SHA-256 and SCRAM-SHA-256-PLUS Simple Authentication and Security Layer (SASL) Mechanisms. |
RFC |
2015 |
DBLP DOI BibTeX RDF |
|
62 | Akashi Satoh, Tadanobu Inoue |
ASIC-Hardware-Focused Comparison for Hash Functions MD5, RIPEMD-160, and SHS. |
ITCC (1) |
2005 |
DBLP DOI BibTeX RDF |
|
62 | Jin Zhi, Chung-Horng Lung, Xia Xu, Anand Srinivasan, Yi Lei |
Securing RSVP and RSVP-TE signaling protocols and their performance study. |
ITRE |
2005 |
DBLP DOI BibTeX RDF |
|
62 | Junko Nakajima, Mitsuru Matsui |
Performance Analysis and Parallel Implementation of Dedicated Hash Functions. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
dedicated hash functions, Pentium III, parallel implementations |
52 | Luigi Dadda, Marco Macchetti, Jeff Owen |
The Design of a High Speed ASIC Unit for the Hash Function SHA-256 (384, 512). |
DATE |
2004 |
DBLP DOI BibTeX RDF |
|
52 | Luigi Dadda, Marco Macchetti, Jeff Owen |
An ASIC design for a high speed implementation of the hash function SHA-256 (384, 512). |
ACM Great Lakes Symposium on VLSI |
2004 |
DBLP DOI BibTeX RDF |
secure hash standard, hash function, data authentication |
50 | Lars R. Knudsen |
SMASH - A Cryptographic Hash Function. |
FSE |
2005 |
DBLP DOI BibTeX RDF |
|
48 | Akinori Hosoyamada, Yu Sasaki |
Quantum Collision Attacks on Reduced SHA-256 and SHA-512. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
48 | Akinori Hosoyamada, Yu Sasaki |
Quantum Collision Attacks on Reduced SHA-256 and SHA-512. |
CRYPTO (1) |
2021 |
DBLP DOI BibTeX RDF |
|
48 | Denis Bider |
Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol. |
RFC |
2018 |
DBLP DOI BibTeX RDF |
|
48 | Harris E. Michail, Georgios Athanasiou, George Theodoridis, Andreas Gregoriades, Costas E. Goutis |
Design and implementation of totally-self checking SHA-1 and SHA-256 hash functions' architectures. |
Microprocess. Microsystems |
2016 |
DBLP DOI BibTeX RDF |
|
48 | Harris E. Michail, George Athanasiou, Vasilios I. Kelefouras, George Theodoridis, Thanos Stouraitis, Costas E. Goutis |
Area-Throughput Trade-Offs for SHA-1 and SHA-256 Hash Functions' Pipelined Designs. |
J. Circuits Syst. Comput. |
2016 |
DBLP DOI BibTeX RDF |
|
48 | Mooseop Kim, Deok-Gyu Lee, Jaecheol Ryou 0001 |
Compact and unified hardware architecture for SHA-1 and SHA-256 of trusted mobile computing. |
Pers. Ubiquitous Comput. |
2013 |
DBLP DOI BibTeX RDF |
|
48 | Jun-Cheol Jeon, Kang-Joong Seo, Kee-Won Kim |
Hardware complexity of SHA-1 and SHA-256 based on area and time analysis. |
ICOIN |
2012 |
DBLP DOI BibTeX RDF |
|
48 | Yu Sasaki, Lei Wang 0031, Kazumaro Aoki |
Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512. |
IACR Cryptol. ePrint Arch. |
2009 |
DBLP BibTeX RDF |
|
48 | Imtiaz Ahmad, A. Shoba Das |
Hardware implementation analysis of SHA-256 and SHA-512 algorithms on FPGAs. |
Comput. Electr. Eng. |
2005 |
DBLP DOI BibTeX RDF |
|
48 | |
A Presentation on VEST Hardware Performance, Chip Area Measurements, Power Consumption Estimates and Benchmarking in Relation to the AES, SHA-256 and SHA-512. |
IACR Cryptol. ePrint Arch. |
2005 |
DBLP BibTeX RDF |
|
48 | Hachem Bensalem, Yves Blaquière, Yvon Savaria |
Acceleration of the Secure Hash Algorithm-256 (SHA-256) on an FPGA-CPU Cluster Using OpenCL. |
ISCAS |
2021 |
DBLP DOI BibTeX RDF |
|
48 | Fatma Kahri, Hassen Mestiri, Belgacem Bouallegue, Mohsen Machhout |
Efficient FPGA hardware implementation of secure hash function SHA-256/Blake-256. |
SSD |
2015 |
DBLP DOI BibTeX RDF |
|
42 | Robert P. McEvoy, Francis M. Crowe, Colin C. Murphy, William P. Marnane |
Optimisation of the SHA-2 Family of Hash Functions on FPGAs. |
ISVLSI |
2006 |
DBLP DOI BibTeX RDF |
|
42 | Martin Feldhofer, Christian Rechberger |
A Case Against Currently Used Hash Functions in RFID Protocols. |
OTM Workshops (1) |
2006 |
DBLP DOI BibTeX RDF |
|
32 | B. Rahul, K. Kuppusamy, A. Senthilrajan |
Bio-Metric Based Colour-Image-Encryption using Multi-Chaotic Dynamical Systems and SHA-256 Hash Algorithm. |
Inf. Secur. J. A Glob. Perspect. |
2024 |
DBLP DOI BibTeX RDF |
|
32 | Lucas Daudt Franck, Gabriel Augusto Ginja, João Paulo Carmo, José A. Afonso 0001, Maximiliam Luppe |
Custom ASIC Design for SHA-256 Using Open-Source Tools. |
Comput. |
2024 |
DBLP DOI BibTeX RDF |
|
32 | Ahmet Orun, Fatih Kurugollu |
The lower energy consumption in cryptocurrency mining processes by SHA-256 Quantum circuit design used in hybrid computing domains. |
CoRR |
2024 |
DBLP DOI BibTeX RDF |
|
32 | Jongheon Lee, Sokjoon Lee, You-Seok Lee, Dooho Choi |
T-depth reduction method for efficient SHA-256 quantum circuit construction. |
IET Inf. Secur. |
2023 |
DBLP DOI BibTeX RDF |
|
32 | Ziheng Wang 0002, Xiaoshe Dong, Yan Kang 0005, Heng Chen 0002 |
Parallel SHA-256 on SW26010 many-core processor for hashing of multiple messages. |
J. Supercomput. |
2023 |
DBLP DOI BibTeX RDF |
|
32 | B. Rahul, K. Kuppusamy, A. Senthilrajan |
Chaos-based audio encryption algorithm using biometric image and SHA-256 hash algorithm. |
Multim. Tools Appl. |
2023 |
DBLP DOI BibTeX RDF |
|
32 | Junfeng Wu, Jialu Zhang, Dong Liu, Xiaofeng Wang |
A Multiple-Medical-Image Encryption Method Based on SHA-256 and DNA Encoding. |
Entropy |
2023 |
DBLP DOI BibTeX RDF |
|
32 | Yingxin Li, Fukang Liu, Gaoli Wang |
New Records in Collision Attacks on RIPEMD-160 and SHA-256. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
32 | Andrey Plotnikov, Alla Levina |
Algorithm for simplifying the SHA-256 operations tree. |
CSR |
2023 |
DBLP DOI BibTeX RDF |
|
32 | Mohammed Alkhyeli, Shaheen Alkhyeli, Khalifa Aldhaheri, Hanane Lamaazi |
Secure Chat Room Application Using AES-GCM Encryption and SHA-256. |
IIT |
2023 |
DBLP DOI BibTeX RDF |
|
32 | Xiyu Sun, Zhong Chen |
A Novel Chaotic Image Encryption Algorithm Based on Coordinate Descent and SHA-256. |
IEEE Access |
2022 |
DBLP DOI BibTeX RDF |
|
32 | Rajiv Ranjan Suman, Bhaskar Mondal, Tarni Mandal |
A secure encryption scheme using a Composite Logistic Sine Map (CLSM) and SHA-256. |
Multim. Tools Appl. |
2022 |
DBLP DOI BibTeX RDF |
|
32 | Ray A. Perlner, John Kelsey, David A. Cooper |
Breaking Category Five SPHINCS+ with SHA-256. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
32 | Ignacio Algredo-Badillo, Miguel Morales-Sandoval, Alejandro Medina-Santiago, Carlos Arturo Hernández-Gracidas, Mariana Lobato Báez, Luis Alberto Morales-Rosales |
A SHA-256 Hybrid-Redundancy Hardware Architecture for Detecting and Correcting Errors. |
Sensors |
2022 |
DBLP DOI BibTeX RDF |
|
32 | Ray A. Perlner, John Kelsey, David A. Cooper |
Breaking Category Five SPHINCS+ with SHA-256. |
PQCrypto |
2022 |
DBLP DOI BibTeX RDF |
|
32 | Bharat S. Rawal, Lingampally Shiva Kumar, Sriram Maganti, Varun Godha |
Comparative Study of Sha-256 Optimization Techniques. |
AIIoT |
2022 |
DBLP DOI BibTeX RDF |
|
32 | Reza Fotohi, Fereidoon Shams Aliee |
Securing communication between things using blockchain technology based on authentication and SHA-256 to improving scalability in large-scale IoT. |
Comput. Networks |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Juan Wang, Ge Liu, Yongqi Chen, Shu Wang |
Construction and Analysis of SHA-256 Compression Function Based on Chaos S-Box. |
IEEE Access |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Thi Hong Tran, Hoai Luan Pham, Yasuhiko Nakashima |
A High-Performance Multimem SHA-256 Accelerator for Society 5.0. |
IEEE Access |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Reena Maharjan, Abeer Alsadoon, P. W. C. Prasad, Nabil Giweli, Omar Hisham Alsadoon |
A novel secure solution of using mixed reality in data transmission for bowel and jaw surgical training: markov property using SHA 256. |
Multim. Tools Appl. |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Kirtee Panwar, Ravindra Kumar Purwar, Garima Srivastava |
A Fast Encryption Scheme Suitable for Video Surveillance Applications Using SHA-256 Hash Function and 1D Sine-Sine Chaotic Map. |
Int. J. Image Graph. |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Kazuki Nakamura, Koji Hori, Shoichi Hirose |
Algebraic Fault Analysis of SHA-256 Compression Function and Its Application. |
Inf. |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Mellila Bouam, Charles Bouillaguet, Claire Delaplace, Camille Noûs |
Computational records with aging hardware: Controlling half the output of SHA-256. |
Parallel Comput. |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Mellila Bouam, Charles Bouillaguet, Claire Delaplace, Camille Noûs |
Computational Records with Aging Hardware: Controlling Half the Output of SHA-256. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
32 | Van Dai Phan, Hoai Luan Pham, Thi Hong Tran, Yasuhiko Nakashima |
High Performance Multicore SHA-256 Accelerator using Fully Parallel Computation and Local Memory. |
COOL CHIPS |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Jongheon Lee, Sokjoon Lee, You-Seok Lee, Dooho Choi |
T-depth Reduction Method for Efficient SHA-256 Quantum Circuit Construction. |
ICISC |
2021 |
DBLP DOI BibTeX RDF |
|
32 | Raffaele Martino, Alessandro Cilardo |
Designing a SHA-256 processor for blockchain-based IoT applications. |
Internet Things |
2020 |
DBLP DOI BibTeX RDF |
|
32 | Hoai Luan Pham, Thi Hong Tran, Tri Dung Phan, Vu Trung Duong Le, Duc Khai Lam, Yasuhiko Nakashima |
Double SHA-256 Hardware Architecture With Compact Message Expander for Bitcoin Mining. |
IEEE Access |
2020 |
DBLP DOI BibTeX RDF |
|
32 | Ruizhen Wu, Xiaoyong Zhang, Mingming Wang, Lin Wang |
A High-Performance Parallel Hardware Architecture of SHA-256 Hash in ASIC. |
ICACT |
2020 |
DBLP DOI BibTeX RDF |
|
32 | Ali H. Gad, Seif Eldeen E. Abdalazeem, Omar A. Abdelmegid, Hassan Mostafa |
Low power and area SHA-256 hardware accelerator on Virtex-7 FPGA. |
NILES |
2020 |
DBLP DOI BibTeX RDF |
|
32 | Yimeng Chen, Shuguo Li |
A High-Throughput Hardware Implementation of SHA-256 Algorithm. |
ISCAS |
2020 |
DBLP DOI BibTeX RDF |
|
32 | Imed Ben Dhaou, Hannu Tenhunen |
A High-Throughput Architecture for the SHA-256/224 Compliant With the DSRC Standard. |
Int. J. Embed. Real Time Commun. Syst. |
2019 |
DBLP DOI BibTeX RDF |
|
32 | Raffaele Martino, Alessandro Cilardo |
A Configurable Implementation of the SHA-256 Hash Function. |
3PGCIC |
2019 |
DBLP DOI BibTeX RDF |
|
32 | Xiaoyong Zhang, Ruizhen Wu, Mingming Wang, Lin Wang |
A High-Performance Parallel Computation Hardware Architecture in ASIC of SHA-256 Hash. |
ICACT |
2019 |
DBLP DOI BibTeX RDF |
|
32 | Junshang Li, Zishang He, Yajie Qin |
Design of Asynchronous High Throughput SHA-256 Hardware Accelerator in 40nm CMOS. |
ASICON |
2019 |
DBLP DOI BibTeX RDF |
|
32 | Artur Hlobaz |
Statistical Analysis of Enhanced SDEx Encryption Method Based on SHA-256 Hash Function. |
LCN |
2019 |
DBLP DOI BibTeX RDF |
|
32 | Argirios Sideris, Theodora Sanida, Minas Dasygenis |
Hardware Acceleration of SHA-256 Algorithm Using NIOS-II Processor. |
MOCAST |
2019 |
DBLP DOI BibTeX RDF |
|
32 | Daisuke Oku, Masao Yanagisawa, Nozomu Togawa |
Scan-based Side-channel Attack against HMAC-SHA-256 Circuits Based on Isolating Bit-transition Groups Using Scan Signatures. |
IPSJ Trans. Syst. LSI Des. Methodol. |
2018 |
DBLP DOI BibTeX RDF |
|
32 | Shuqin Zhu, Congxu Zhu, Wenhong Wang |
A New Image Encryption Algorithm Based on Chaos and Secure Hash SHA-256. |
Entropy |
2018 |
DBLP DOI BibTeX RDF |
|
32 | Ming Ming Wong, Vikramkumar Pudi, Anupam Chattopadhyay |
Lightweight and High Performance SHA-256 using Architectural Folding and 4-2 Adder Compressor. |
VLSI-SoC |
2018 |
DBLP DOI BibTeX RDF |
|
32 | Daisuke Oku, Masao Yanagisawa, Nozomu Togawa |
A robust scan-based side-channel attack method against HMAC-SHA-256 circuits. |
ICCE-Berlin |
2017 |
DBLP DOI BibTeX RDF |
|
32 | Meelu Padhi, Ravindra Chaudhari |
An optimized pipelined architecture of SHA-256 hash function. |
ISED |
2017 |
DBLP DOI BibTeX RDF |
|
32 | Marek Sýs, Dusan Klinec, Karel Kubicek 0001, Petr Svenda |
BoolTest: The Fast Randomness Testing Strategy Based on Boolean Functions with Application to DES, 3-DES, MD5, MD6 and SHA-256. |
ICETE (Selected Papers) |
2017 |
DBLP DOI BibTeX RDF |
|
32 | Aqeel-ur Rehman, Xiaofeng Liao 0001, Ayesha Kulsoom, Sami Ullah |
A modified (Dual) fusion technique for image encryption using SHA-256 hash and multiple chaotic maps. |
Multim. Tools Appl. |
2016 |
DBLP DOI BibTeX RDF |
|
32 | Michael Hutter |
Threshold Implementations in Industry: A Case Study on SHA-256. |
TIS@CCS |
2016 |
DBLP DOI BibTeX RDF |
|
32 | William L. Harrison, Adam M. Procter, Gerard Allwein |
Model-driven design & synthesis of the SHA-256 cryptographic hash function in rewire. |
RSP |
2016 |
DBLP DOI BibTeX RDF |
|
32 | Florian Mendel, Tomislav Nad, Martin Schläffer |
Improving Local Collisions: New Attacks on Reduced SHA-256. |
IACR Cryptol. ePrint Arch. |
2015 |
DBLP BibTeX RDF |
|
32 | Andrew W. Appel |
Verification of a Cryptographic Primitive: SHA-256. |
ACM Trans. Program. Lang. Syst. |
2015 |
DBLP DOI BibTeX RDF |
|
32 | Harris E. Michail, Apostolis Kotsiolis, Athanasios Kakarountas, George Athanasiou, Costas E. Goutis |
Hardware implementation of the Totally Self-Checking SHA-256 hash core. |
EUROCON |
2015 |
DBLP DOI BibTeX RDF |
|
32 | Andrew W. Appel |
Verification of a cryptographic primitive: SHA-256 (abstract). |
PLDI |
2015 |
DBLP DOI BibTeX RDF |
|
32 | Rommel García, Ignacio Algredo-Badillo, Miguel Morales-Sandoval, Claudia Feregrino Uribe, René Cumplido |
A compact FPGA-based processor for the Secure Hash Algorithm SHA-256. |
Comput. Electr. Eng. |
2014 |
DBLP DOI BibTeX RDF |
|
32 | Shay Gueron |
Parallelized hashing via j-lanes and j-pointers tree modes, with applications to SHA-256. |
IACR Cryptol. ePrint Arch. |
2014 |
DBLP BibTeX RDF |
|
32 | Chu-Hsing Lin, Chen-Yu Lee, Krishna M. Kavi, Deng-Jyi Chen, Yi-Shiung Yeh |
Finding Near-Optimum Message Scheduling Settings for SHA-256 Variants Using Genetic Algorithms. |
J. Inf. Sci. Eng. |
2013 |
DBLP BibTeX RDF |
|
32 | Ignacio Algredo-Badillo, Claudia Feregrino Uribe, René Cumplido, Miguel Morales-Sandoval |
FPGA-based implementation alternatives for the inner loop of the Secure Hash Algorithm SHA-256. |
Microprocess. Microsystems |
2013 |
DBLP DOI BibTeX RDF |
|
32 | Jan A. Bergstra, Cornelis A. Middelburg |
Instruction sequence expressions for the secure hash algorithm SHA-256. |
CoRR |
2013 |
DBLP BibTeX RDF |
|
32 | Florian Mendel, Tomislav Nad, Martin Schläffer |
Improving Local Collisions: New Attacks on Reduced SHA-256. |
EUROCRYPT |
2013 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 124 (100 per page; Change: ) Pages: [ 1][ 2][ >>] |
|