Sciweavers

122 search results - page 4 / 25
» Reducing the Storage Requirements of a Perfect Hash Function
Sort
View
GLOBECOM
2008
IEEE
14 years 1 months ago
A Dynamic Load-Balanced Hashing Scheme for Networking Applications
Abstract—Network applications often require large data storage resources, fast queries, and frequent updates. Hash tables support these operations with low costs, yet they cannot...
N. Sertac Artan, Haowei Yuan, H. Jonathan Chao
ANCS
2005
ACM
14 years 29 days ago
Segmented hash: an efficient hash table implementation for high performance networking subsystems
Hash tables provide efficient table implementations, achieving O(1), query, insert and delete operations at low loads. However, at moderate or high loads collisions are quite freq...
Sailesh Kumar, Patrick Crowley
IPTPS
2004
Springer
14 years 22 days ago
UsenetDHT: A Low Overhead Usenet Server
UsenetDHT is a system that reduces the storage and bandwidth resources required to run a Usenet server by spreading the burden of data storage across participants. UsenetDHT distr...
Emil Sit, Frank Dabek, James Robertson
ACISP
2010
Springer
13 years 5 months ago
Second-Preimage Analysis of Reduced SHA-1
Many applications using cryptographic hash functions do not require collision resistance, but some kind of preimage resistance. That's also the reason why the widely used SHA-...
Christian Rechberger
IACR
2011
142views more  IACR 2011»
12 years 7 months ago
XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions
We present the hash-based signature scheme XMSS. It is the first provably (forward) secure and practical signature scheme with minimal security requirements: a pseudorandom and a ...
Johannes Buchmann, Erik Dahmen, Andreas Hülsi...