Sciweavers

54 search results - page 4 / 11
» On the Analysis of Linear Probing Hashing
Sort
View
IBPRIA
2003
Springer
13 years 11 months ago
Hash-Like Fractal Image Compression with Linear Execution Time
The main computational cost in Fractal Image Analysis (FIC) comes from the required range-domain full block comparisons. In this work we propose a new algorithm for this comparison...
Kostadin Koroutchev, José R. Dorronsoro
ICALP
1994
Springer
13 years 10 months ago
Simple Fast Parallel Hashing
A hash table is a representation of a set in a linear size data structure that supports constanttime membership queries. We show how to construct a hash table for any given set of...
Joseph Gil, Yossi Matias
ASIACRYPT
2009
Springer
14 years 17 days ago
Linearization Framework for Collision Attacks: Application to CubeHash and MD6
In this paper, an improved differential cryptanalysis framework for finding collisions in hash functions is provided. Its principle is based on linearization of compression functi...
Eric Brier, Shahram Khazaei, Willi Meier, Thomas P...
SPAA
2005
ACM
13 years 11 months ago
Decentralized algorithms using both local and random probes for P2P load balancing
We study randomized algorithms for placing a sequence of n nodes on a circle with unit perimeter. Nodes divide the circle into disjoint arcs. We desire that a newly-arrived node (...
Krishnaram Kenthapadi, Gurmeet Singh Manku
WG
1993
Springer
13 years 10 months ago
Graphs, Hypergraphs and Hashing
Minimal perfect hash functions are used for memory efficient storage and fast retrieval of items from static sets. We present an infinite family of efficient and practical algori...
George Havas, Bohdan S. Majewski, Nicholas C. Worm...