Sciweavers

40 search results - page 6 / 8
» Some Plausible Constructions of Double-Block-Length Hash Fun...
Sort
View
STOC
2002
ACM
177views Algorithms» more  STOC 2002»
14 years 6 months ago
Similarity estimation techniques from rounding algorithms
A locality sensitive hashing scheme is a distribution on a family F of hash functions operating on a collection of objects, such that for two objects x, y, PrhF [h(x) = h(y)] = si...
Moses Charikar
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
13 years 12 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}â...
Ueli M. Maurer, Stefano Tessaro
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
13 years 12 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
IPL
2006
110views more  IPL 2006»
13 years 5 months ago
Variationally universal hashing
The strongest well-known measure for the quality of a universal hash-function family H is its being -strongly universal, which measures, for randomly chosen h H, one's inabi...
Ted Krovetz, Phillip Rogaway