Results 71 to 80 of about 10,388,112 (269)

Hashing for Similarity Search: A Survey [PDF]

open access: yes, 2014
Similarity search (nearest neighbor search) is a problem of pursuing the data items whose distances to a query item are the smallest from a large database.
Ji, Jianqiu   +3 more
core  

Hashing with binary autoencoders

open access: yes, 2015
An attractive approach for fast search in image databases is binary hashing, where each high-dimensional, real-valued image is mapped onto a low-dimensional, binary vector and the search is done in this binary space.
Carreira-Perpiñán, Miguel Á.   +1 more
core   +1 more source

PPP-Completeness with Connections to Cryptography [PDF]

open access: yes, 2018
Polynomial Pigeonhole Principle (PPP) is an important subclass of TFNP with profound connections to the complexity of the fundamental cryptographic primitives: collision-resistant hash functions and one-way permutations.
Sotiraki, Katerina   +2 more
core   +1 more source

Linear Hashing is Awesome

open access: yes, 2016
We consider the hash function $h(x) = ((ax+b) \bmod p) \bmod n$ where $a,b$ are chosen uniformly at random from $\{0,1,\ldots,p-1\}$. We prove that when we use $h(x)$ in hashing with chaining to insert $n$ elements into a table of size $n$ the expected ...
Knudsen, Mathias Bæk Tejs
core   +1 more source

Integrity verification for digital Holy Quran verses using cryptographic hash function and compression

open access: yesJournal of King Saud University: Computer and Information Sciences, 2020
Data Integrity is one of the primary concepts in information security. The main task of the cryptographic hash function is to assure the integrity of the transmitted data.
Mishal Almazrooie   +5 more
doaj  

Asymmetric Deep Supervised Hashing

open access: yes, 2017
Hashing has been widely used for large-scale approximate nearest neighbor search because of its storage and search efficiency. Recent work has found that deep supervised hashing can significantly outperform non-deep supervised hashing in many ...
Jiang, Qing-Yuan, Li, Wu-Jun
core   +1 more source

Preimage and pseudo-collision attacks on 29-step SM3 hash function with padding

open access: yesTongxin xuebao, 2014
The security of SM3 hash function was revaluated by using the meet-in-the-middle attack. The preimage and pseudo-collision attack on 29-step SM3 hash function (from the 1-st step) with padding was presented.
Gao-li WANG, Yan-zhao SHEN
doaj   +2 more sources

Hash function requirements for Schnorr signatures

open access: yesJournal of Mathematical Cryptology, 2009
We provide two necessary conditions on hash functions for the Schnorr signature scheme to be secure, assuming compact group representations such as those which occur in elliptic curve groups. We also show, via an argument in the generic group model, that
Neven Gregory   +2 more
doaj   +1 more source

High Throughput Implementation of the Keccak Hash Function Using the Nios-II Processor

open access: yesTechnologies, 2020
Presently, cryptographic hash functions play a critical role in many applications, such as digital signature systems, security communications, protocols, and network security infrastructures.
Argyrios Sideris   +2 more
doaj   +1 more source

A novel parallel hash function based on 3D chaotic map

open access: yesEURASIP Journal on Advances in Signal Processing, 2013
As the core of cryptography, hash function is one of the basic techniques for information security. During the last few years, considerable effort has been devoted to research on chaos-based hash functions.
A. Akhavan, A. Samsudin, A. Akhshani
semanticscholar   +1 more source

Home - About - Disclaimer - Privacy