Skip to search formSkip to main contentSkip to account menu

Hash function

Known as: Hashing algorithm, Hashing function, Hashlink 
A hash function is any function that can be used to map data of arbitrary size to data of fixed size. The values returned by a hash function are… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
Highly Cited
2015
Highly Cited
2015
In recent years, cryptologists have been delving into chaos theory to design more secure cryptographic primitives. However, many… 
Highly Cited
2007
Highly Cited
2007
We present two block cipher distinguishers in a setting where the attacker knows the key. One is a distinguisher for AES reduced… 
Highly Cited
2007
Highly Cited
2007
Reversible watermarking is suitable for hiding data in 2-D vector maps because the distortions induced by data embedding can be… 
Highly Cited
2006
Highly Cited
2006
Designers of RFID security protocols can choose between a wide variety of cryptographic algorithms However, when implementing… 
Highly Cited
2003
Highly Cited
2003
We describe a novel method for authenticating multicast packets that is robust against packet loss. Our focus is to minimize the… 
Highly Cited
2001
Highly Cited
2001
Describes efficient algorithms for accurately estimating the number of matches of a small node-labeled tree, i.e. a twig, in a… 
Highly Cited
2001
Highly Cited
2001
We consider Pollard's rho method for discrete logarithm computation. Usually, in the analysis of its running time the assumption… 
Review
1990
Review
1990
This paper provides an overview of the LOKI encryption primitive which may be used to encrypt and decrypt a 64-bit block of data…