Results 11 to 20 of about 1,098,148 (248)

The computational complexity of universal hashing [PDF]

open access: bronzeProceedings of the twenty-second annual ACM symposium on Theory of computing - STOC '90, 1990
Summary form only given. Any implementation of Carter-Wegman universal hashing from n-b strings to m-b strings requires a time-space tradeoff of TS= Omega (nm).
Yishay Mansour   +2 more
semanticscholar   +6 more sources

Strongly universal string hashing is fast [PDF]

open access: hybridThe Computer Journal, 2014
We present fast strongly universal string hashing families: they can process data at a rate of 0.2 CPU cycle per byte. Maybe surprisingly, we find that these families---though they require a large buffer of random numbers---are often faster than popular ...
Kaser, Owen, Lemire, Daniel
core   +7 more sources

Universal Hashing and Multiple Authentication [PDF]

open access: bronzeAnnual International Cryptology Conference, 1996
In this paper, we study unconditionally secure codes that provide authentication without secrecy. Our point of view is the universal hashing approach pioneered by Wegman and Carter in 1981. We first compare several recent universal-hashing based constructions for authentication codes.
Mustafa Atıcı, D. R. Stinson
semanticscholar   +4 more sources

Separating hash families with large universe [PDF]

open access: yesarXiv, 2023
Separating hash families are useful combinatorial structures which generalize several well-studied objects in cryptography and coding theory. Let $p_t(N, q)$ denote the maximum size of universe for a $t$-perfect hash family of length $N$ over an alphabet of size $q$. In this paper, we show that $q^{2-o(1)}
Wei, Xin, Zhang, Xiande, Ge, Gennian
openaire   +3 more sources

Explicit Wiretap Channel Codes via Source Coding, Universal Hashing, and Distribution Approximation, When the Channels' Statistics are Uncertain [PDF]

open access: greenIEEE Transactions on Information Forensics and Security, 2020
We consider wiretap channels with uncertainty on the eavesdropper channel under (i) noisy blockwise type II, (ii) compound, or (iii) arbitrarily varying models.
Rémi A. Chou
openalex   +3 more sources

Universal hash functions from quantum procedures

open access: diamondУчёные записки Казанского университета: Серия Физико-математические науки, 2020
Modern quantum technologies are NISQ (Noisy Intermediate-Scale Quantum) devices, which are used to create insufficiently accurate quantum computers with low computing power.
F.M. Ablayev, M.T. Ziatdinov
doaj   +2 more sources

Once and for All: Universal Transferable Adversarial Perturbation against Deep Hashing-Based Facial Image Retrieval

open access: goldAAAI Conference on Artificial Intelligence
Deep Hashing (DH)-based image retrieval has been widely applied to face-matching systems due to its accuracy and efficiency. However, this convenience comes with an increased risk of privacy leakage.
Long Tang   +4 more
openalex   +3 more sources

A Fast Single-Key Two-Level Universal Hash Function

open access: diamondIACR Transactions on Symmetric Cryptology, 2017
Universal hash functions based on univariate polynomials are well known, e.g. Poly1305 and GHASH. Using Horner’s rule to evaluate such hash functionsrequire l − 1 field multiplications for hashing a message consisting of l blocks where each block is one ...
Debrup Chakraborty   +2 more
doaj   +3 more sources

Leftover Hashing Against Quantum Side Information [PDF]

open access: yesIEEE Trans. Inf. Theory, 57 (8), 2011, 2010
The Leftover Hash Lemma states that the output of a two-universal hash function applied to an input with sufficiently high entropy is almost uniformly random.
Renner, Renato   +3 more
core   +2 more sources

Variationally universal hashing [PDF]

open access: greenInformation Processing Letters, 2006
The strongest well-known measure for the quality of a universal hash-function family H is its being e-strongly universal, which measures, for randomly chosen h ∈ H, one's inability to guess h(m') even if h(m) is known for some m ≠ m' We give example applications in which this measure is too weak, and we introduce a stronger measure for the quality of a
Ted Krovetz, Phillip Rogaway
openalex   +4 more sources

Home - About - Disclaimer - Privacy