Results 301 to 310 of about 279,849 (339)

The role of inelastic collisions in plasma resistivity [PDF]

open access: possibleInternational Conference on Plasma Sciences (ICOPS), 1993
Summary form only given. The influence of inelastic electron-ion interactions (collisional excitation and deexcitation, collisional ionization, and three-body recombination) on plasma resistivity, particularly in dense plasma, has been studied. In Spitzer's theory of low-density plasma resistivity only elastic electron-ion collisions are considered. In
openaire   +1 more source

Collision Resistant Double-Length Hashing

2010
We give collision resistance bounds for blockcipher based, double-call, double-length hash functions using (k, n)-bit blockciphers with k > n. Ozen and Stam recently proposed a framework [21] for such hash functions that use 3n-to-2n-bit compression functions and two parallel calls to two independent blockciphers with 2n-bit key and n-bit block size.
Stefan Lucks   +3 more
openaire   +2 more sources

CRMA [PDF]

open access: possibleProceedings of the 17th annual international conference on Mobile computing and networking, 2011
Efficiently sharing spectrum among multiple users is critical to wireless network performance. In this paper, we propose a novel spectrum sharing protocol called Collision-Resistant Multiple Access (CRMA) to achieve high efficiency. In CRMA, each transmitter views the OFDM physical layer as multiple orthogonal but sharable channels, and independently ...
Mi Kyung Han   +6 more
openaire   +1 more source

Generalized Compact Knapsacks Are Collision Resistant

2006
In (Micciancio, FOCS 2002), it was proved that solving the generalized compact knapsack problem on the average is as hard as solving certain worst-case problems for cyclic lattices. This result immediately yielded very efficient one-way functions whose security was based on worst-case hardness assumptions. In this work, we show that, while the function
Vadim Lyubashevsky, Daniele Micciancio
openaire   +2 more sources

Generic Groups, Collision Resistance, and ECDSA

Designs, Codes and Cryptography, 2005
Proved here is the sufficiency of certain conditions to ensure the Elliptic Curve Digital Signature Algorithm (ECDSA) existentially unforgeable by adaptive chosen-message attacks. The sufficient conditions include (i) a uniformity property and collision-resistance for the underlying hash function, (ii) pseudorandomness in the private key space for the ...
openaire   +2 more sources

Collision Strategies for Robot Retreat and Resistance

1991
The best collision strategy for a robot is avoidance. If avoidance is not possible or feasible the next best strategy, under certain circumstances, may be 1) partial judicious retreat in order to ameliorate the consequences of collision, or 2) to resist the collision impact in order to maintain stability.
Hooshang Hemami   +2 more
openaire   +2 more sources

Collision resistance of orthogonally stiffened shell structures

Journal of Constructional Steel Research, 1988
Abstract Detailed results are given of an experimental investigation into the response of stiffened cylinders to accidental lateral loading. Damage is applied using a knife edge indenter positioned at mid-span. Observations suggest a mechanism by which the light ring frames deform and membrane tension develops in the longitudinal stiffeners.
B.F. Ronalds, P.J. Dowling
openaire   +2 more sources

Numerical and experimental investigation on the collision resistance of the X-core structure

Ships and Offshore Structures, 2012
This paper analyses the collision resistance of the X-core structure. The analysis includes a detailed investigation of the non-linear plate and laser weld material behaviour using optical, full-field strain measurements. The resulting material relationships are implemented into the finite element model.
Ehlers, Sören   +4 more
openaire   +5 more sources

Characterizing Collision and Second-Preimage Resistance in Linicrypt

2019
Linicrypt (Carmer & Rosulek, Crypto 2016) refers to the class of algorithms that make calls to a random oracle and otherwise manipulate values via fixed linear operations. We give a characterization of collision-resistance and second-preimage resistance for a significant class of Linicrypt programs (specifically, those that achieve domain separation on
Mike Rosulek, Trevor Swope, Ian McQuoid
openaire   +2 more sources

Multi-Collision Resistant Hash Functions and Their Applications

2018
Collision resistant hash functions are functions that shrink their input, but for which it is computationally infeasible to find a collision, namely two strings that hash to the same value (although collisions are abundant).
Itay Berman   +4 more
openaire   +2 more sources

Home - About - Disclaimer - Privacy