Sciweavers

122 search results - page 2 / 25
» Reducing the Storage Requirements of a Perfect Hash Function
Sort
View
ALENEX
2009
191views Algorithms» more  ALENEX 2009»
13 years 6 months ago
Theory and Practise of Monotone Minimal Perfect Hashing
Minimal perfect hash functions have been shown to be useful to compress data in several data management tasks. In particular, order-preserving minimal perfect hash functions [10] ...
Djamal Belazzougui, Paolo Boldi, Rasmus Pagh, Seba...
WEA
2005
Springer
138views Algorithms» more  WEA 2005»
13 years 10 months ago
A Practical Minimal Perfect Hashing Method
We propose a novel algorithm based on random graphs to construct minimal perfect hash functions h. For a set of n keys, our algorithm outputs h in expected time O(n). The evaluatio...
Fabiano C. Botelho, Yoshiharu Kohayakawa, Nivio Zi...
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
13 years 11 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...
JDCTA
2008
88views more  JDCTA 2008»
13 years 5 months ago
A Key Distribution method for Reducing Storage and Supporting High Level Security in the Large-scale WSN
In WSNs, since the attacks, such as jamming or eavesdropping without physical access, easily occur, security is one of the important requirements for WSNs. The key pre-distributio...
Yoon-Su Jeong, Yong-Tae Kim, Gil-Cheol Park, Sang ...
FSE
2006
Springer
159views Cryptology» more  FSE 2006»
13 years 9 months ago
Collisions and Near-Collisions for Reduced-Round Tiger
We describe a collision-finding attack on 16 rounds of the Tiger hash function requiring the time for about 244 compression function invocations. Another attack generates pseudo-ne...
John Kelsey, Stefan Lucks