Results 1 to 10 of about 279,849 (339)
InChIKey collision resistance: an experimental testing [PDF]
InChIKey is a 27-character compacted (hashed) version of InChI which is intended for Internet and database searching/indexing and is based on an SHA-256 hash of the InChI character string.
Pletnev Igor+5 more
doaj +7 more sources
Electron-hole collision-limited resistance of gapped graphene [PDF]
Collisions between electrons and holes can dominate the carrier scattering in clean graphene samples in the vicinity of charge neutrality point. While electron-hole limited resistance in pristine gapless graphene is well-studied, its evolution with induction of band gap $E_g$ is less explored.
Arseny Gribachov+2 more
arxiv +7 more sources
Distributional Collision Resistance Beyond One-Way Functions [PDF]
Distributional collision resistance is a relaxation of collision resistance that only requires that it is hard to sample a collision $(x,y)$ where $x$ is uniformly random and $y$ is uniformly random conditioned on colliding with $x$. The notion lies between one-wayness and collision resistance, but its exact power is still not well-understood.
Nir Bitansky+3 more
arxiv +7 more sources
On the Resistance of Cruciform Structures during Ship Collision and Grounding [PDF]
This paper presents an experimental, numerical, and analytical study of a novel specimen subjected to local in-plane load, to investigate its crushing deformation and resistance.
Hewei Liu+4 more
doaj +3 more sources
Collision and Preimage Resistance of the Centera Content Address [PDF]
Centera uses cryptographic hash functions as a means of addressing stored objects, thus creating a new class of data storage referred to as CAS (content addressed storage). Such hashing serves the useful function of providing a means of uniquely identifying data and providing a global handle to that data, referred to as the Content Address or CA ...
Robert Primmer, Carl D’Halluin
arxiv +5 more sources
Collision Resistance from Multi-collision Resistance [PDF]
AbstractCollision-resistant hash functions ($$\textsf{CRH}$$ CRH ) are a fundamental and ubiquitous cryptographic primitive. Several recent works have studied a relaxation of $$\textsf{CRH}$$ CRH called t-way multi-collision-resistant hash functions ($$t\text {-}\textsf{MCRH}$$
Ron D. Rothblum+1 more
openalex +2 more sources
On the resistance of concrete hollow thin-walled high piers to rock collisions [PDF]
Concrete hollow thin-walled high piers (CHTWHPs) located in mountainous areas may be destroyed by the huge impact force of accidental rocks. The study focuses on analyzing the effects of rock impact on the pier, including its impact force, pier damage ...
Yao. Huang
doaj +3 more sources
Proofs of Quantumness from Trapdoor Permutations [PDF]
Assume that Alice can do only classical probabilistic polynomial-time computing while Bob can do quantum polynomial-time computing. Alice and Bob communicate over only classical channels, and finally Bob gets a state $|x_0\rangle+|x_1\rangle$ with some bit strings $x_0$ and $x_1$. Is it possible that Alice can know $\{x_0,x_1\}$ but Bob cannot?
Morimae, Tomoyuki, Yamakawa, Takashi
arxiv +5 more sources
On the Collision Resistance of RIPEMD-160 [PDF]
In this article, the RIPEMD-160 hash function is studied in detail. To analyze the hash function, we have extended existing approaches and used recent results in cryptanalysis. While RIPEMD and RIPEMD-128 reduced to 3 rounds are vulnerable to the attack, it is not feasible for RIPEMD-160.
Florian Mendel+3 more
openalex +4 more sources
Collision Resistance of the JH Hash Function [PDF]
In this paper, we analyze collision resistance of the JH hash function in the ideal primitive model. The JH hash function is one of the five SHA-3 candidates accepted for the final round of evaluation. The JH hash function uses a mode of operation based on a permutation, while its security has been elusive even in the random permutation model.
Jooyoung Lee, Deukjo Hong
openalex +3 more sources