Sciweavers

658 search results - page 31 / 132
» The Grindahl Hash Functions
Sort
View
TCC
2012
Springer
245views Cryptology» more  TCC 2012»
12 years 5 months ago
Secure Two-Party Computation with Low Communication
We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the ...
Ivan Damgård, Sebastian Faust, Carmit Hazay
WWW
2007
ACM
14 years 10 months ago
GigaHash: scalable minimal perfect hashing for billions of urls
A minimal perfect function maps a static set of keys on to the range of integers {0,1,2, ... , - 1}. We present a scalable high performance algorithm based on random graphs for ...
Kumar Chellapilla, Anton Mityagin, Denis Xavier Ch...
CCS
2008
ACM
13 years 11 months ago
A fast real-time memory authentication protocol
We propose a new real-time authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal...
Yin Hu, Ghaith Hammouri, Berk Sunar
SOFSEM
2009
Springer
14 years 6 months ago
Weaknesses of Cuckoo Hashing with a Simple Universal Hash Class: The Case of Large Universes
Cuckoo hashing was introduced by Pagh and Rodler in 2001 [12]. A set S of n keys is stored in two tables T1 and T2 each of which has m cells of capacity 1 such that constant access...
Martin Dietzfelbinger, Ulf Schellbach
DCC
2007
IEEE
14 years 9 months ago
A sequence approach to linear perfect hash families
A linear (qd, q, t)-perfect hash family of size s in a vector space V of order qd over a field F of order q consists of a set S = {1, . . . , s} of linear functionals from V to F ...
Susan G. Barwick, Wen-Ai Jackson