Sciweavers

122 search results - page 5 / 25
» Reducing the Storage Requirements of a Perfect Hash Function
Sort
View
ACNS
2007
Springer
165views Cryptology» more  ACNS 2007»
14 years 1 months ago
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions
We present two transforms to acquire chosen ciphertext security from tag based techniques. The first one requires the separability of underlying primitives. By separability, info...
Rui Zhang 0002
SACRYPT
2009
Springer
162views Cryptology» more  SACRYPT 2009»
14 years 1 months ago
Practical Pseudo-collisions for Hash Functions ARIRANG-224/384
Abstract. In this paper we analyse the security of the SHA-3 candidate ARIRANG. We show that bitwise complementation of whole registers turns out to be very useful for constructing...
Jian Guo, Krystian Matusiewicz, Lars R. Knudsen, S...
FROCOS
2005
Springer
14 years 27 days ago
Logical Analysis of Hash Functions
Abstract. In this paper we report on a novel approach for uniform encoding of hash functions (but also other cryptographic functions) into propositional logic formulae, and reducin...
Dejan Jovanovic, Predrag Janicic
SPDP
1993
IEEE
13 years 11 months ago
Fast Rehashing in PRAM Emulations
In PRAM emulations, universal hashing is a well-known method for distributing the address space among memory modules. However, if the memory access patterns of an application ofte...
J. Keller
TPDS
1998
122views more  TPDS 1998»
13 years 7 months ago
Managing Statistical Behavior of Large Data Sets in Shared-Nothing Architectures
—Increasingly larger data sets are being stored in networked architectures. Many of the available data structures are not easily amenable to parallel realizations. Hashing scheme...
Isidore Rigoutsos, Alex Delis