Sciweavers

648 search results - page 32 / 130
» Authenticated hash tables
Sort
View
SOFSEM
2009
Springer
14 years 5 months ago
Weaknesses of Cuckoo Hashing with a Simple Universal Hash Class: The Case of Large Universes
Cuckoo hashing was introduced by Pagh and Rodler in 2001 [12]. A set S of n keys is stored in two tables T1 and T2 each of which has m cells of capacity 1 such that constant access...
Martin Dietzfelbinger, Ulf Schellbach
WWW
2007
ACM
14 years 9 months ago
GigaHash: scalable minimal perfect hashing for billions of urls
A minimal perfect function maps a static set of keys on to the range of integers {0,1,2, ... , - 1}. We present a scalable high performance algorithm based on random graphs for ...
Kumar Chellapilla, Anton Mityagin, Denis Xavier Ch...
FSE
2004
Springer
90views Cryptology» more  FSE 2004»
14 years 2 months ago
Fast Software-Based Attacks on SecurID
SecurID is a widely used hardware token for strengthening authentication in a corporate environment. Recently, Biryukov, Lano, and Preneel presented an attack on the alleged SecurI...
Scott Contini, Yiqun Lisa Yin
DAMON
2006
Springer
14 years 13 days ago
Architecture-conscious hashing
Hashing is one of the fundamental techniques used to implement query processing operators such as grouping, aggregation and join. This paper studies the interaction between modern...
Marcin Zukowski, Sándor Héman, Peter...
ASIACRYPT
2009
Springer
14 years 3 months ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...