Results 31 to 40 of about 94,016 (314)

Recursive n-gram hashing is pairwise independent, at best [PDF]

open access: yes, 2010
Many applications use sequences of n consecutive symbols (n-grams). Hashing these n-grams can be a performance bottleneck. For more speed, recursive hash families compute hash values by updating previous values.
Carter   +12 more
core   +2 more sources

Distributed Fast Supervised Discrete Hashing

open access: yesIEEE Access, 2019
Hash-based learning has attracted considerable attention due to its fast retrieval speed and low computational cost for the large-scale database. Compared with unsupervised hashing, supervised hashing achieves higher retrieval accuracy generally by ...
Zhifeng Liu, Feng Chen, Shukai Duan
doaj   +1 more source

Unsupervised Deep Hashing for Large-scale Visual Search [PDF]

open access: yes, 2016
Learning based hashing plays a pivotal role in large-scale visual search. However, most existing hashing algorithms tend to learn shallow models that do not seek representative binary codes.
Feng, Xiaoyi   +3 more
core   +2 more sources

Deep Hashing Based Fusing Index Method for Large-Scale Image Retrieval

open access: yesApplied Computational Intelligence and Soft Computing, 2017
Hashing has been widely deployed to perform the Approximate Nearest Neighbor (ANN) search for the large-scale image retrieval to solve the problem of storage and retrieval efficiency.
Lijuan Duan   +4 more
doaj   +1 more source

From Image Hashing to Video Hashing [PDF]

open access: yes, 2010
Perceptual hashing is a technique for content identification and authentication. In this work, a frame hash based video hash construction framework is proposed. This approach reduces a video hash design to an image hash design, so that the performance of the video hash can be estimated without heavy simulation.
Weng, Li, Preneel, Bart
openaire   +3 more sources

Hashing on Nonlinear Manifolds [PDF]

open access: yesIEEE Transactions on Image Processing, 2015
13 pages.
Shen, F.   +5 more
openaire   +6 more sources

Fast and simple constant-time hashing to the BLS12-381 elliptic curve

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2019
Pairing-friendly elliptic curves in the Barreto-Lynn-Scott family are seeing a resurgence in popularity because of the recent result of Kim and Barbulescu that improves attacks against other pairing-friendly curve families.
Riad S. Wahby, Dan Boneh
doaj   +1 more source

On the Design of a Blockchain-based Fraud-prevention Performance Appraisal System

open access: yesIJCCS (Indonesian Journal of Computing and Cybernetics Systems), 2022
The job recruitment process takes a lot of process and number of documents. It is very well known for applicants to exaggerated and falsify their work history data. It may put a company at legal risk and significant commercial losses.
Bryan Andi Gerrardo   +2 more
doaj   +1 more source

Approximately Minwise Independence with Twisted Tabulation [PDF]

open access: yes, 2014
A random hash function $h$ is $\varepsilon$-minwise if for any set $S$, $|S|=n$, and element $x\in S$, $\Pr[h(x)=\min h(S)]=(1\pm\varepsilon)/n$. Minwise hash functions with low bias $\varepsilon$ have widespread applications within similarity estimation.
A. Broder   +6 more
core   +1 more source

Image Hashing for Tamper Detection with Multiview Embedding and Perceptual Saliency

open access: yesAdvances in Multimedia, 2018
Perceptual hashing technique for tamper detection has been intensively investigated owing to the speed and memory efficiency. Recent researches have shown that leveraging supervised information could lead to learn a high-quality hashing code.
Ling Du, Zhen Chen, Yongzhen Ke
doaj   +1 more source

Home - About - Disclaimer - Privacy