Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,114,364 papers from all fields of science
Search
Sign In
Create Free Account
BLAKE (hash function)
Known as:
BLAKE2
, BLAKE2b
, Blake (disambiguation)
Expand
BLAKE and BLAKE2 are cryptographic hash functions based on Dan Bernstein's ChaCha stream cipher, but a permuted copy of the input block, XORed with…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
28 relations
Argon2
Block cipher
Botan
Bouncy Castle
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2014
2014
Lone Star Stack: Architecture of a Disk-Based Archival System
Matthias Grawinkel
,
Gregor Best
,
Malte Splietker
,
A. Brinkmann
9th IEEE International Conference on Networking…
2014
Corpus ID: 20529611
The need for huge storage systems rises with the ever growing creation of data. With growing capacities and shrinking prices…
Expand
2013
2013
An FPGA implementation of the SHA-3: The BLAKE hash function
Fatma Kahri
,
B. Bouallegue
,
Mohsen Machhout
,
R. Tourki
10th International Multi-Conferences on Systems…
2013
Corpus ID: 42506842
Following the attacks considerable standard SHA-2, In this paper, a new version of hash was developed known as SHA-3. We…
Expand
2012
2012
A syn-depositional age for Earth s deepest d 13 C excursion required by isotope conglomerate tests
L. Pomar
,
R. Arenas
,
J. Abati
,
M. Whalen
,
F. Meyer
,
F. Majs
2012
Corpus ID: 55715651
2012
2012
Implementing BLAKE with AVX, AVX2, and XOP
Samuel Neves
,
Jean-Philippe Aumasson
IACR Cryptology ePrint Archive
2012
Corpus ID: 8225311
In 2013 Intel will release the AVX2 instructions, which introduce 256-bit singleinstruction multiple-data (SIMD) integer…
Expand
2011
2011
SHA-3 : The BLAKE Hash Function
Ryan Toukatly
2011
Corpus ID: 16439446
A global competition is currently taking place to select a hash function which will become a new standard in the field of…
Expand
2011
2011
Pre-silicon Characterization of NIST SHA-3 Final Round Candidates
Xu Guo
,
Meeta Srivastav
,
+4 authors
P. Schaumont
14th Euromicro Conference on Digital System…
2011
Corpus ID: 1224179
The NIST SHA-3 competition aims to select a new secure hash standard. Hardware implementation quality is an important factor in…
Expand
2010
2010
The Innocence of Heart Voices of The Little Black Boy in Knowing God and His Own Identity as A Black Reflected in The Little Black Boy, A Poem by William Blake
Neisya Neisya
2010
Corpus ID: 190196556
Puisi merupakan suatu karya sastra klasik yang memiliki bentuk unik dibandingkan karya sastra lainnya. Para penyair puisi sangat…
Expand
2010
2010
Compact hardware architectures for BLAKE and LAKE hash functions
Jianzhou Li
,
R. Karri
Proceedings of IEEE International Symposium on…
2010
Corpus ID: 33442082
BLAKE, one of SHA-3 candidates, and LAKE hash functions show the characteristic that the block length of the internal state is…
Expand
Review
2010
Review
2010
BLAKE HASH Function Family on FPGA: From the Fastest to the Smallest
N. Sklavos
,
P. Kitsos
IEEE Computer Society Annual Symposium on VLSI
2010
Corpus ID: 8170642
Hash functions form an important category of cryptography, which is widely used in a great number of protocols and security…
Expand
1995
1995
Seismic velocity structure of oceanic crust by inversion using genetic algorithms
G. Drijkoningen
,
R. White
1995
Corpus ID: 2289789
SUMMARY We determine the velocity structure along two expanding-spread seismic profiles, shot near the Blake Spur fracture zone…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE