Sciweavers

SIAMCOMP
2012
11 years 6 months ago
Tabulation-Based 5-Independent Hashing with Applications to Linear Probing and Second Moment Estimation
Abstract. In the framework of Carter and Wegman, a k-independent hash function maps any k keys independently. It is known that 5independent hashing provides good expected performan...
Mikkel Thorup, Yin Zhang
CVPR
2012
IEEE
11 years 7 months ago
Supervised hashing with kernels
Recent years have witnessed the growing popularity of hashing in large-scale vision problems. It has been shown that the hashing quality could be boosted by leveraging supervised ...
Wei Liu, Jun Wang, Rongrong Ji, Yu-Gang Jiang, Shi...
CRYPTO
2012
Springer
237views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Tweakable Blockciphers with Beyond Birthday-Bound Security
Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO’02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then b...
Will Landecker, Thomas Shrimpton, R. Seth Terashim...
INFOCOM
2012
IEEE
11 years 7 months ago
Experimental performance comparison of Byzantine Fault-Tolerant protocols for data centers
Abstract—In this paper, we implement and evaluate three different Byzantine Fault-Tolerant (BFT) state machine replication protocols for data centers: (1) BASIC: The classic solu...
Guanfeng Liang, Benjamin Sommer, Nitin H. Vaidya
SIGMOD
2012
ACM
209views Database» more  SIGMOD 2012»
11 years 7 months ago
Locality-sensitive hashing scheme based on dynamic collision counting
Locality-Sensitive Hashing (LSH) and its variants are wellknown methods for solving the c-approximate NN Search problem in high-dimensional space. Traditionally, several LSH funct...
Junhao Gan, Jianlin Feng, Qiong Fang, Wilfred Ng
SIGCOMM
2012
ACM
11 years 7 months ago
Spinal codes
A fundamental problem in wireless networks is to develop communication protocols that achieve high throughput in the face of noise, interference, and fading, all of which vary wit...
Jonathan Perry, Peter Iannucci, Kermin Fleming, Ha...
IACR
2011
177views more  IACR 2011»
12 years 4 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
IACR
2011
92views more  IACR 2011»
12 years 4 months ago
From Non-Adaptive to Adaptive Pseudorandom Functions
Unlike the standard notion of pseudorandom functions (PRF), a non-adaptive PRF is only required to be indistinguishable from random in the eyes of a non-adaptive distinguisher (i....
Iftach Haitner, Itay Berman
IACR
2011
135views more  IACR 2011»
12 years 4 months ago
Algebraic Complexity Reduction and Cryptanalysis of GOST
Abstract. GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. Its large key size of 256 bits at a particularly low implementa...
Nicolas Courtois
IACR
2011
162views more  IACR 2011»
12 years 4 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel