Sciweavers

24 search results - page 2 / 5
» Compositions of linear functions and applications to hashing
Sort
View
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel
ICONIP
1998
13 years 6 months ago
An Application of ELISA to Perfect Hashing with Deterministic Ordering
This paper describes a practical application of a novel terminal attractor algorithm to the construction of Perfect Hash Functions (PHF) for a prede ned set of keys. The proposed ...
Monica Bianchini, Stefano Fanelli, Marco Gori
ICWS
2003
IEEE
13 years 6 months ago
Application of Linear Logic to Web Service Composition
In this paper, we propose a method for automated web service composition by applying Linear Logic (LL) theorem proving. We distinguish value-added web services and core service by ...
Jinghai Rao, Peep Küngas, Mihhail Matskin
IMA
2009
Springer
124views Cryptology» more  IMA 2009»
13 years 12 months ago
Comparing with RSA
A multi-set (ms) is a set where an element can occur more than once. ms hash functions (mshfs) map mss of arbitrary cardinality to fixed-length strings. This paper introduces a ne...
Julien Cathalo, David Naccache, Jean-Jacques Quisq...
SPDP
1993
IEEE
13 years 9 months ago
Fast Rehashing in PRAM Emulations
In PRAM emulations, universal hashing is a well-known method for distributing the address space among memory modules. However, if the memory access patterns of an application ofte...
J. Keller