Sciweavers

122 search results - page 8 / 25
» Reducing the Storage Requirements of a Perfect Hash Function
Sort
View
ISPA
2005
Springer
14 years 27 days ago
Storage-Optimal Key Sharing with Authentication in Sensor Networks
Abstract. Wireless Sensor Networks are edging closer to widespread feasibility with recent research showing promising results in developing and adapting new mechanisms to suit thei...
Jian Wang, Zhengyou Xia, Lein Harn, Guihai Chen
ECCC
2011
207views ECommerce» more  ECCC 2011»
13 years 2 months ago
Balls and Bins: Smaller Hash Families and Faster Evaluation
A fundamental fact in the analysis of randomized algorithm is that when n balls are hashed into n bins independently and uniformly at random, with high probability each bin contai...
L. Elisa Celis, Omer Reingold, Gil Segev, Udi Wied...
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 22 days ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros
FAST
2008
13 years 9 months ago
Pergamum: Replacing Tape with Energy Efficient, Reliable, Disk-Based Archival Storage
As the world moves to digital storage for archival purposes, there is an increasing demand for reliable, lowpower, cost-effective, easy-to-maintain storage that can still provide ...
Mark W. Storer, Kevin M. Greenan, Ethan L. Miller,...
APPROX
2008
Springer
71views Algorithms» more  APPROX 2008»
13 years 9 months ago
Tight Bounds for Hashing Block Sources
It is known that if a 2-universal hash function H is applied to elements of a block source (X1, . . . , XT ), where each item Xi has enough min-entropy conditioned on the previous...
Kai-Min Chung, Salil P. Vadhan