Results 231 to 240 of about 2,148,635 (268)
Some of the next articles are maybe not open access.

Asymmetric low-rank double-level cooperation for scalable discrete cross-modal hashing

Expert systems with applications, 2023
Ruihan Chen   +5 more
semanticscholar   +1 more source

A hashing mechanism for rule-based decomposition in Double Patterning Photolithography

2010 International Conference on Microelectronics, 2010
In order for the semiconductor industry to continue to follow Moore's law, both designers and foundries needed to proceed to the 22nm nodes. However, this was stalled due to the delay of the deployment of Extreme Ultra-Violet (EUV) technologies. To counteract this delay, a new technology called Double Patterning Photolithography has emerged.
Hoda Alamir Darwish   +4 more
openaire   +2 more sources

K-means based double-bit quantization for hashing

2014 IEEE Symposium on Computational Intelligence for Multimedia, Signal and Vision Processing (CIMSIVP), 2014
Hashing function is an efficient way for nearest neighbor search in massive dataset because of low storage cost and low computational cost. However, it is NP hard problem to transform data points from the original space into a new hypercube space directly. Typically, the most of hashing methods choose a two-stage strategy. In the first stage, dimension
openaire   +2 more sources

Tight Security Bounds for Double-Block Hash-then-Sum MACs

2020
In this work, we study the security of deterministic MAC constructions with a double-block internal state, captured by the double-block hash-then-sum (\(\mathsf {DbHtS}\)) paradigm. Most \(\mathsf {DbHtS}\) constructions, including \(\mathsf {PolyMAC}\), \(\mathsf {SUM\text {-}ECBC}\), \(\mathsf {PMAC\text {-}Plus}\), \(\mathsf {3kf9}\) and \(\mathsf ...
Jooyoung Lee   +2 more
openaire   +2 more sources

On the Security of the Double-Block-Length Hash Function NCASH

2019
In this work, we study the security analysis of a newly proposed Non-linear Cellular Automata-based Hash function, NCASH. The uncomplicated structure of this double-block-length hash function instigates us to scrutinize its construction by analyzing the security of the design.
Tapadyoti Banerjee   +1 more
openaire   +2 more sources

High-Speed Design of Post Quantum Cryptography With Optimized Hashing and Multiplication

IEEE Transactions on Circuits and Systems - II - Express Briefs
In this brief, we realize different architectural techniques for improving the performance of post-quantum cryptography (PQC) algorithms when implemented as hardware accelerators on an application-specific integrated circuit (ASIC) platform. Having SABER
Malik Imran   +3 more
semanticscholar   +1 more source

Towards Optimal Double-Length Hash Functions

2005
In this paper we design several double length hash functions and study their security properties in the random oracle model. We design a class of double length hash functions (and compression functions) which includes some recent constructions [4,6,10] .
openaire   +1 more source

Security of Cyclic Double Block Length Hash Functions

2009
We provide a proof of security for a huge class of double block length hash function that we will call Cyclic-DM . Using this result, we are able to give a collision resistance bound for Abreast-DM , one of the oldest and most well-known constructions for turning a block cipher with n -bit block length and 2n -bit key length into a 2n -bit ...
Ewan Fleischmann   +2 more
openaire   +2 more sources

A proposal for high rate double-block-length hash functions

2016 3rd International Conference on Systems and Informatics (ICSAI), 2016
We propose a class of almost rate-1 construction for 2n-bit hash functions, based on (2n, n) blockciphers, where 2n is the length of the cipher key and n is the cipher block length. These hash functions we proposed are proved to be optimum collision resistance and preimage resistance in the ideal cipher model. The hash rate of the construction is l−1/l
openaire   +2 more sources

Deep Fuzzy Hashing Network for Efficient Image Retrieval

IEEE Transactions on Fuzzy Systems, 2021
Ming Zhang, Heng Tao Shen, Huimin Lu
exaly  

Home - About - Disclaimer - Privacy