Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Hachage")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 1255

  • Page / 51
Export

Selection :

  • and

Using tries to eliminate pattern collisions in perfect hashingBRAIN, M. D; THARP, A. L.IEEE transactions on knowledge and data engineering. 1994, Vol 6, Num 2, pp 239-247, issn 1041-4347Article

The height and size of random hash trees and random pebbled hash treesDEVROYE, L.SIAM journal on computing (Print). 1999, Vol 28, Num 4, pp 1215-1224, issn 0097-5397Article

Bonsai: a compact representation of trees = Bonsai: une représentation compacte des arbresDARRAGH, J. J; CLEARY, J. G; WITTEN, I. H et al.Software, practice & experience. 1993, Vol 23, Num 3, pp 277-291, issn 0038-0644Article

An ordered minimal perfect hashing scheme based upon Euler's theoremCHANG, C. C.Information sciences. 1984, Vol 32, Num 3, pp 165-172, issn 0020-0255Article

Multilevel extendible hashing : a file structure for very large databasesDU, D. H. C; SHEAU-RU TONG.IEEE transactions on knowledge and data engineering. 1991, Vol 3, Num 3, pp 357-370, issn 1041-4347Article

General Theory of Environment-Assisted Entanglement DistillationBUSCEMI, Francesco; DATTA, Nilanjana.IEEE transactions on information theory. 2013, Vol 59, Num 3, pp 1940-1954, issn 0018-9448, 15 p.Article

Implicit O(1) probe searchAMOS FIAT; MONI NAOR.SIAM journal on computing (Print). 1993, Vol 22, Num 1, pp 1-10, issn 0097-5397Article

Security considerations for peer-to-peer distributed hash tablesSIT, Emil; MORRIS, Robert.Lecture notes in computer science. 2002, pp 261-269, issn 0302-9743, isbn 3-540-44179-4, 9 p.Conference Paper

New iterative geometric methods for robust perceptual image hashingKIVANC MIHCAK, M; VENKATESAN, Ramarathnam.Lecture notes in computer science. 2002, pp 13-21, issn 0302-9743, isbn 3-540-43677-4Conference Paper

Adaptive hasing with signaturesSCHWEITZ, E. A; THARP, A. L.Information systems (Oxford). 1993, Vol 18, Num 8, pp 597-608, issn 0306-4379Article

A linear time algorithm for finding minimal perfect hash functionsCZECH, Z. J; MAJEWSKI, B. S.Computer journal (Print). 1993, Vol 36, Num 6, pp 579-587, issn 0010-4620Article

Hash functions : From Merkle-Damgård to ShoupMIRONOV, Ilva.Lecture notes in computer science. 2001, pp 166-181, issn 0302-9743, isbn 3-540-42070-3Conference Paper

Modern Hash Function ConstructionDENTON, B; ADHAMI, R.Security & management. International conferenceWorldComp'2011. 2011, pp 479-483, isbn 1-60132-196-1 1-60132-197-X 1-60132-198-8, 5 p.Conference Paper

SMASH - : A cryptographic hash functionKNUDSEN, Lars R.Lecture notes in computer science. 2005, pp 228-242, issn 0302-9743, isbn 3-540-26541-4, 15 p.Conference Paper

Higher order universal One-Way Hash FunctionsHONG, Deukjo; PRENEEL, Bart; LEE, Sangjin et al.Lecture notes in computer science. 2004, pp 201-213, issn 0302-9743, isbn 3-540-23975-8, 13 p.Conference Paper

HACHEUR DE FAISCEAU DE NEUTRONS A TROIS ROTORS TOURNANT EN SYNCHRONISME SOUTENUS PAR UN CHAMP MAGNETIQUEKALEBIN SM; RUKOLAINE GV; ARTAMONOV VS et al.1972; SRIAR-131; S.S.S.R.; DA. 1972; PP. (15 P.); ABS. ANGL.; BIBL. 5 REF.Report

L'authentification dans les réseaux ad hoc = Autentification in mobile adhoc networksALIOUANE, Lynda; BADACHE, Nadjib.RIST. 2006, Vol 16, Num 1, issn 1111-0015, 4-5, 8-9, 65-82 [22 p.]Article

Variationally universal hashingKROVETZ, Ted; ROGAWAY, Phillip.Information processing letters. 2006, Vol 100, Num 1, pp 36-39, issn 0020-0190, 4 p.Article

Computing with very weak random sourcesSRINIVASAN, A; ZUCKERMAN, D.SIAM journal on computing (Print). 1999, Vol 28, Num 4, pp 1433-1459, issn 0097-5397Article

A perfect hashing function for exact diagonalization of many-body systems of identical particlesLIANG, S.Computer physics communications. 1995, Vol 92, Num 1, pp 11-15, issn 0010-4655Article

On probabilistic analysis of a coalesced hashing algorithmPITTEL, B.Annals of probability. 1987, Vol 15, Num 3, pp 1180-1202, issn 0091-1798Article

Maintaining and self-recovering global state in a super-peer overlay for service discoveryFENG YANG; SHOUYI ZHAN; FOUXIANG SHEN et al.Lecture notes in computer science. 2004, pp 847-850, issn 0302-9743, isbn 3-540-23564-7, 4 p.Conference Paper

A peer-to-peer approach with semantic locality to service discoveryFENG YAN; SHOUYI ZHAN.Lecture notes in computer science. 2004, pp 831-834, issn 0302-9743, isbn 3-540-23564-7, 4 p.Conference Paper

Efficient lookup using proximity caching for P2P networksHYUNG SOO JUNG; YEOM, Heon Y.Lecture notes in computer science. 2004, pp 567-574, issn 0302-9743, isbn 3-540-23564-7, 8 p.Conference Paper

An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attackCHONG HEE KIM; YONG HO HWANG; PIL JOONG LEE et al.Lecture notes in computer science. 2003, pp 359-373, issn 0302-9743, isbn 3-540-20592-6, 15 p.Conference Paper

  • Page / 51