Results 21 to 30 of about 945,337 (242)

EliMAC: Speeding Up LightMAC by around 20%

open access: yesIACR Transactions on Symmetric Cryptology, 2023
Universal hash functions play a prominent role in the design of message authentication codes and the like. Whereas it is known how to build highly efficient sequential universal hash functions, parallel non-algebraic universal hash function designs are ...
Christoph Dobraunig   +2 more
doaj   +1 more source

EXTENSION OF SSL/TLS FOR QUANTUM CRYPTOGRAPHY [PDF]

open access: yesمجلة جامعة الانبار للعلوم الصرفة, 2008
SSL/TLS is the protocol that is used for the vast majority of secure transactions over the Internet. However, this protocol needs to be extended in order to create a promising platform for the integration of quantum cryptography (QC) into the Internet ...
Sufyan T. Faraj
doaj   +1 more source

Secret Key Distillation with Speech Input and Deep Neural Network-Controlled Privacy Amplification

open access: yesMathematics, 2023
We propose a new high-speed secret key distillation system via public discussion based on the common randomness contained in the speech signal of the protocol participants.
Jelica Radomirović   +3 more
doaj   +1 more source

Variationally universal hashing [PDF]

open access: yesInformation Processing Letters, 2006
zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Krovetz, Ted, Rogaway, Phillip
openaire   +2 more sources

Inaccessible Entropy II: IE Functions and Universal One-Way Hashing [PDF]

open access: yesTheory of Computing, 2021
This paper uses a variant of the notion of inaccessible entropy (Haitner, Reingold, Vadhan and Wee, STOC 2009), to give an alternative construction and proof for the fundamental result, first proved by Rompel (STOC 1990), that Universal One-Way Hash ...
Iftach Haitner   +4 more
semanticscholar   +1 more source

Designing small universal k-mer hitting sets for improved analysis of high-throughput sequencing. [PDF]

open access: yesPLoS Computational Biology, 2017
With the rapidly increasing volume of deep sequencing data, more efficient algorithms and data structures are needed. Minimizers are a central recent paradigm that has improved various sequence analysis tasks, including hashing for faster read overlap ...
Yaron Orenstein   +4 more
doaj   +1 more source

Explicit Orthogonal Arrays and Universal Hashing with Arbitrary Parameters [PDF]

open access: yesSymposium on the Theory of Computing
Orthogonal arrays are a type of combinatorial design that emerged in the 1940s in the design of statistical experiments. In 1947, Rao proved a lower bound on the size of any orthogonal array, and raised the problem of constructing arrays of minimum size.
Nicholas Harvey, Arvin Sahami
semanticscholar   +1 more source

COST BENEFIT ANALYSIS OF COMPROMISING LEDGER SYSTEM BASED ON BLOCKCHAIN TECHNOLOGY

open access: yesBizInfo, 2018
Modern application of the blockchain technology is the center of attention of technology and economy sectors. Proper usage of blockchain is based on peer to peer (P2P) network to coordinate a worldwide, universal ledger where all transactions on the ...
Edis Mekić   +2 more
doaj   +1 more source

Recursive n-gram hashing is pairwise independent, at best [PDF]

open access: yes, 2010
Many applications use sequences of n consecutive symbols (n-grams). Hashing these n-grams can be a performance bottleneck. For more speed, recursive hash families compute hash values by updating previous values.
Carter   +12 more
core   +2 more sources

Unconditional security from noisy quantum storage [PDF]

open access: yes, 2011
We consider the implementation of two-party cryptographic primitives based on the sole assumption that no large-scale reliable quantum storage is available to the cheating party. We construct novel protocols for oblivious transfer and bit commitment, and
Koenig, Robert   +2 more
core   +1 more source

Home - About - Disclaimer - Privacy