Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Hashing")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1465

  • Page / 59
Export

Selection :

  • and

The state of cryptographic hash functionsPRENEEL, B.Lecture notes in computer science. 1999, pp 158-182, issn 0302-9743, isbn 3-540-65757-6Conference Paper

General Theory of Environment-Assisted Entanglement DistillationBUSCEMI, Francesco; DATTA, Nilanjana.IEEE transactions on information theory. 2013, Vol 59, Num 3, pp 1940-1954, issn 0018-9448, 15 p.Article

Efficient minimal perfect hashing in nearly minimal spaceHAGERUP, Torben; THOLEY, Torsten.Lecture notes in computer science. 2001, pp 317-326, issn 0302-9743, isbn 3-540-41695-1Conference Paper

A caution on universal classes of hash functionsMULLIN, J. K.Information processing letters. 1991, Vol 37, Num 5, pp 247-256, issn 0020-0190, 10 p.Article

The spatial complexity of oblivious κ-probe hash functionsSCHMIDT, J. P; SIEGEL, A.SIAM journal on computing (Print). 1990, Vol 19, Num 5, pp 775-786, issn 0097-5397, 12 p.Article

Using tries to eliminate pattern collisions in perfect hashingBRAIN, M. D; THARP, A. L.IEEE transactions on knowledge and data engineering. 1994, Vol 6, Num 2, pp 239-247, issn 1041-4347Article

Almost k-wise independent sample spaces and their cryptologic applicationsKUROSAWA, Kaoru; JOHANSSON, Thomas; STINSON, Douglas R et al.Journal of cryptology. 2001, Vol 14, Num 4, pp 231-253, issn 0933-2790Article

UMAC : Fast and secure message authenticationBLACK, J; HALEVI, S; KRAWCZYK, H et al.Lecture notes in computer science. 1999, pp 216-233, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Cryptanalysis of SPEEDHALL, C; KELSEY, J; RIJMEN, V et al.Lecture notes in computer science. 1999, pp 319-338, issn 0302-9743, isbn 3-540-65894-7Conference Paper

The height and size of random hash trees and random pebbled hash treesDEVROYE, L.SIAM journal on computing (Print). 1999, Vol 28, Num 4, pp 1215-1224, issn 0097-5397Article

Universal hash functions for an infinite universe and hash treesBRASS, Peter.Information processing letters. 2009, Vol 109, Num 10, pp 461-462, issn 0020-0190, 2 p.Article

Modern Hash Function ConstructionDENTON, B; ADHAMI, R.Security & management. International conferenceWorldComp'2011. 2011, pp 479-483, isbn 1-60132-196-1 1-60132-197-X 1-60132-198-8, 5 p.Conference Paper

Connectionist hashed associative memoryGREENE, R. L.Artificial intelligence. 1991, Vol 48, Num 1, pp 87-98, issn 0004-3702, 12 p.Article

A small approximately min-wise independent family of hash functionsINDYK, Piotr.Journal of algorithms (Print). 2001, Vol 38, Num 1, pp 84-90, issn 0196-6774Conference Paper

Fail-stop signature for long messages: (Extended abstract)SAFAVI-NAINI, Rei; SUSILO, Willy; HUAXIONG WANG et al.Lecture notes in computer science. 2000, pp 165-177, issn 0302-9743, isbn 3-540-41452-5Conference Paper

Enhanced chained and Cuckoo hashing methods for multi-core CPUs : Advanced Grid and Pervasive Computing and its ApplicationsEUIHYEOK KIM; KIM, Min-Soo.Cluster computing. 2014, Vol 17, Num 3, pp 665-680, issn 1386-7857, 16 p.Article

SMASH - : A cryptographic hash functionKNUDSEN, Lars R.Lecture notes in computer science. 2005, pp 228-242, issn 0302-9743, isbn 3-540-26541-4, 15 p.Conference Paper

Higher order universal One-Way Hash FunctionsHONG, Deukjo; PRENEEL, Bart; LEE, Sangjin et al.Lecture notes in computer science. 2004, pp 201-213, issn 0302-9743, isbn 3-540-23975-8, 13 p.Conference Paper

A Monte Carlo study of cichelli hash-function solvabilityBELL, R. C; FLOYD, B.Communications of the ACM. 1983, Vol 26, Num 11, pp 924-925, issn 0001-0782Article

Variationally universal hashingKROVETZ, Ted; ROGAWAY, Phillip.Information processing letters. 2006, Vol 100, Num 1, pp 36-39, issn 0020-0190, 4 p.Article

Finding succinct ordered minimal perfect hash functionsSEIDEN, S. S; HIRSCHBERG, D. S.Information processing letters. 1994, Vol 51, Num 6, pp 283-288, issn 0020-0190Article

Adaptive hasing with signaturesSCHWEITZ, E. A; THARP, A. L.Information systems (Oxford). 1993, Vol 18, Num 8, pp 597-608, issn 0306-4379Article

Implicit O(1) probe searchAMOS FIAT; MONI NAOR.SIAM journal on computing (Print). 1993, Vol 22, Num 1, pp 1-10, issn 0097-5397Article

Application of geometric hashing to iconic database retrievalTZONG-CHEN WU; CHIN-CHEN CHANG.Pattern recognition letters. 1994, Vol 15, Num 9, pp 871-876, issn 0167-8655Article

RIPEMD with two-round compress function is not collision-freeDOBBERTIN, H.Journal of cryptology. 1997, Vol 10, Num 1, pp 51-69, issn 0933-2790Article

  • Page / 59