Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Hashing")

Filter

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 2150

  • Page / 86
Export

Selection :

  • and

Weaknesses in the SL2(IF2n) hashing schemeSTEINWANDT, R; GRASSL, M; GEISELMANN, W et al.Lecture notes in computer science. 2000, pp 287-299, issn 0302-9743, isbn 3-540-67907-3Conference Paper

Efficient strongly universal and optimally universal hashingWOELFEL, P.Lecture notes in computer science. 1999, pp 262-272, issn 0302-9743, isbn 3-540-66408-4Conference Paper

New constructions for secure hash functions: (extended abstract)AIELLO, W; HABER, S; VENKATESAN, R et al.Lecture notes in computer science. 1998, pp 150-167, issn 0302-9743, isbn 3-540-64265-XConference Paper

The state of cryptographic hash functionsPRENEEL, B.Lecture notes in computer science. 1999, pp 158-182, issn 0302-9743, isbn 3-540-65757-6Conference Paper

General Theory of Environment-Assisted Entanglement DistillationBUSCEMI, Francesco; DATTA, Nilanjana.IEEE transactions on information theory. 2013, Vol 59, Num 3, pp 1940-1954, issn 0018-9448, 15 p.Article

Efficient minimal perfect hashing in nearly minimal spaceHAGERUP, Torben; THOLEY, Torsten.Lecture notes in computer science. 2001, pp 317-326, issn 0302-9743, isbn 3-540-41695-1Conference Paper

A caution on universal classes of hash functionsMULLIN, J. K.Information processing letters. 1991, Vol 37, Num 5, pp 247-256, issn 0020-0190, 10 p.Article

The spatial complexity of oblivious κ-probe hash functionsSCHMIDT, J. P; SIEGEL, A.SIAM journal on computing (Print). 1990, Vol 19, Num 5, pp 775-786, issn 0097-5397, 12 p.Article

On the impossibility of efficiently combining collision resistant hash functionsBONEH, Dan; BOYEN, Xavier.Lecture notes in computer science. 2006, pp 570-583, issn 0302-9743, isbn 3-540-37432-9, 1Vol, 14 p.Conference Paper

Le hachage était presque parfait.. = The hashing was almost perfect..VANDEGINSTE, Pierre.Recherche (Paris, 1970). 2005, Num 382, pp 70-73, issn 0029-5671, 4 p.Article

Using tries to eliminate pattern collisions in perfect hashingBRAIN, M. D; THARP, A. L.IEEE transactions on knowledge and data engineering. 1994, Vol 6, Num 2, pp 239-247, issn 1041-4347Article

Selection of object surrogates to support clusteringTEUHOLA, J.Data & knowledge engineering. 1995, Vol 15, Num 2, pp 169-183, issn 0169-023XArticle

SQUARE HASH : Fast message authentication via optimized universal hash functionsETZEL, M; PATEL, S; RAMZAN, Z et al.Lecture notes in computer science. 1999, pp 234-251, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Almost k-wise independent sample spaces and their cryptologic applicationsKUROSAWA, Kaoru; JOHANSSON, Thomas; STINSON, Douglas R et al.Journal of cryptology. 2001, Vol 14, Num 4, pp 231-253, issn 0933-2790Article

UMAC : Fast and secure message authenticationBLACK, J; HALEVI, S; KRAWCZYK, H et al.Lecture notes in computer science. 1999, pp 216-233, issn 0302-9743, isbn 3-540-66347-9Conference Paper

Perfektes Hashing statischer Mengen = Perfect Hashing statistical methodSCHNIEDER, T.Informatik (Berlin, West). 1995, Vol 10, Num 2, pp 82-90, issn 0178-3564Article

Cryptanalysis of SPEEDHALL, C; KELSEY, J; RIJMEN, V et al.Lecture notes in computer science. 1999, pp 319-338, issn 0302-9743, isbn 3-540-65894-7Conference Paper

On the impossibility of highly-efficient blockcipher-based hash functionsBLACK, John; COCHRAN, Martin; SHRIMPTON, Thomas et al.Lecture notes in computer science. 2005, pp 526-541, issn 0302-9743, isbn 3-540-25910-4, 16 p.Conference Paper

Universal hash functions over GF(2n)KHOO, Khoongming; HENG, Swee-Huay.IEEE International Symposium on Information Theory. 2004, isbn 0-7803-8280-3, 1Vol, p. 205Conference Paper

The RIPEMDL and RIPEMDR improved variants of MD4 are not collision freeDEBAERT, Christophe; GILBERT, Henri.Lecture notes in computer science. 2002, pp 52-65, issn 0302-9743, isbn 3-540-43869-6, 14 p.Conference Paper

RC4-hash : A new hash function based on RC4DONGHOON CHANG; GUPTA, Kishan Chand; NANDI, Mridul et al.Lecture notes in computer science. 2006, pp 80-94, issn 0302-9743, isbn 3-540-49767-6, 1Vol, 15 p.Conference Paper

A general attack model on hash-based client puzzlesPRICE, Geraint.Lecture notes in computer science. 2003, pp 319-331, issn 0302-9743, isbn 3-540-20663-9, 13 p.Conference Paper

The height and size of random hash trees and random pebbled hash treesDEVROYE, L.SIAM journal on computing (Print). 1999, Vol 28, Num 4, pp 1215-1224, issn 0097-5397Article

Universal hash functions for an infinite universe and hash treesBRASS, Peter.Information processing letters. 2009, Vol 109, Num 10, pp 461-462, issn 0020-0190, 2 p.Article

Modern Hash Function ConstructionDENTON, B; ADHAMI, R.Security & management. International conferenceWorldComp'2011. 2011, pp 479-483, isbn 1-60132-196-1 1-60132-197-X 1-60132-198-8, 5 p.Conference Paper

  • Page / 86