Academic literature on the topic 'Tampering functions'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Tampering functions.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Tampering functions"
Babar, Prof Madhuri, Sanket Meshram, Dhanashri Gulhane, Jagdish Kore, Harshad Nikhare, and Aditi Salodkar. "ANTI-THEFT ALERT SYSTEM FOR SMART VEHICLES USING MOBILE APP." International Journal of Engineering Applied Sciences and Technology 6, no. 6 (October 1, 2021): 330–35. http://dx.doi.org/10.33564/ijeast.2021.v06i06.048.
Full textDoegar, Amit, Srinidhi Hiriyannaiah, G. M. Siddesh, K. G. Srinivasa, and Maitreyee Dutta. "Cloud-Based Fusion of Residual Exploitation-Based Convolutional Neural Network Models for Image Tampering Detection in Bioinformatics." BioMed Research International 2021 (April 10, 2021): 1–12. http://dx.doi.org/10.1155/2021/5546572.
Full textBashir, Iram, Fawad Ahmed, Jawad Ahmad, Wadii Boulila, and Nouf Alharbi. "A Secure and Robust Image Hashing Scheme Using Gaussian Pyramids." Entropy 21, no. 11 (November 19, 2019): 1132. http://dx.doi.org/10.3390/e21111132.
Full textAlkatheiri, Mohammed Saeed, Sajid Saleem, Mohammed Ali Alqarni, Ahmad O. Aseeri, Sajjad Hussain Chauhdary, and Yu Zhuang. "A Lightweight Authentication Scheme for a Network of Unmanned Aerial Vehicles (UAVs) by Using Physical Unclonable Functions." Electronics 11, no. 18 (September 15, 2022): 2921. http://dx.doi.org/10.3390/electronics11182921.
Full textPan, Jiateng, Atsushi Yoshikawa, and Masayuki Yamamura. "A New Model for Bias-Generating Agent-Based Simulation and Its Application to Election Systems: Allowing Agents to Make Mistakes for a Reason." Mathematical Problems in Engineering 2022 (April 13, 2022): 1–12. http://dx.doi.org/10.1155/2022/4010945.
Full textKarim Daragmeh, Abdel. "Tampering with the absurd genre: the translation of Waiting for Godot as an example." Onomázein Revista de lingüística filología y traducción, no. 56 (2022): 167–83. http://dx.doi.org/10.7764/onomazein.56.09.
Full textFaust, Sebastian, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. "Continuously Non-malleable Codes in the Split-State Model." Journal of Cryptology 33, no. 4 (July 24, 2020): 2034–77. http://dx.doi.org/10.1007/s00145-020-09362-z.
Full textMuhammad Nur, Teguh, Wasis Waskito, Azhar Fathoni, Bagas, Yuda, Ramadan Galih, Alif Ainnun Qoyum, and Samsoni. "The Effectiveness of the Port Knocking Method in Computer Security." International Journal of Integrative Sciences 2, no. 6 (June 30, 2023): 873–80. http://dx.doi.org/10.55927/ijis.v2i6.4526.
Full textPaul, Shubhra Deb, and Swarup Bhunia. "SILVerIn: Systematic Integrity Verification of Printed Circuit Board Using JTAG Infrastructure." ACM Journal on Emerging Technologies in Computing Systems 17, no. 3 (June 25, 2021): 1–28. http://dx.doi.org/10.1145/3460232.
Full textSepúlveda, Johanna, Felix Wilgerodt, and Michael Pehl. "Towards memory integrity and authenticity of multi-processors system-on-chip using physical unclonable functions." it - Information Technology 61, no. 1 (February 25, 2019): 29–43. http://dx.doi.org/10.1515/itit-2018-0030.
Full textDissertations / Theses on the topic "Tampering functions"
Obbattu, Sai Lakshmi Bhavana. "Constant-rate Non-malleable Codes and their Applications." Thesis, 2020. https://etd.iisc.ac.in/handle/2005/4454.
Full textBook chapters on the topic "Tampering functions"
Fujisaki, Eiichiro, and Keita Xagawa. "Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions." In Advances in Cryptology – ASIACRYPT 2016, 908–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53887-6_33.
Full textConference papers on the topic "Tampering functions"
Gerstmayer, Florian, Jürgen Hausladen, Michael Kramer, and Martin Horauer. "Methods for Protection of Intellectual Property in Embedded Linux: A Survey." In ASME 2017 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2017. http://dx.doi.org/10.1115/detc2017-67422.
Full textMall, Vinod, Anil K. Roy, Suman K. Mitra, and Kedar Bhatt. "Non-blind method of detection and localization of structural tampering using robust Hash-like function and similarity metric for digital images." In TENCON 2012 - 2012 IEEE Region 10 Conference. IEEE, 2012. http://dx.doi.org/10.1109/tencon.2012.6412184.
Full textEvangelista de Souza, Lucas, and Raimundo Ghizoni Teive. "Aprendizagem de Máquina Aplicada a Consumidores Comerciais Buscando Identificar Padrões Atípicos de Consumo de Energia Elétrica Utilizando o Software R." In Computer on the Beach. São José: Universidade do Vale do Itajaí, 2021. http://dx.doi.org/10.14210/cotb.v12.p408-413.
Full text