Cryptographic hash function

Results: 1121



#Item
81BlackCoin’s Proof-of-Stake Protocol v2 Pavel Vasin www.blackcoin.co Abstract—The current Proof of Stake protocol has several potential security issues: coin age can be abused by malicious nodes to gain significant ne

BlackCoin’s Proof-of-Stake Protocol v2 Pavel Vasin www.blackcoin.co Abstract—The current Proof of Stake protocol has several potential security issues: coin age can be abused by malicious nodes to gain significant ne

Add to Reading List

Source URL: blackcoin.co

Language: English - Date: 2016-02-17 22:48:53
82Efficient Negative Databases from Cryptographic Hash Functions George Danezis, Claudia Diaz, Sebastian Faust, Emilia K¨asper, Carmela Troncoso, and Bart Preneel K.U. Leuven, ESAT/COSIC, Kasteelpark Arenberg 10,

Efficient Negative Databases from Cryptographic Hash Functions George Danezis, Claudia Diaz, Sebastian Faust, Emilia K¨asper, Carmela Troncoso, and Bart Preneel K.U. Leuven, ESAT/COSIC, Kasteelpark Arenberg 10,

Add to Reading List

Source URL: www0.cs.ucl.ac.uk

Language: English - Date: 2013-10-10 06:48:57
83Introduction to Algorithms Massachusetts Institute of Technology Professors Srini Devadas and Constantinos (Costis) Daskalakis March 11, Spring 2009

Introduction to Algorithms Massachusetts Institute of Technology Professors Srini Devadas and Constantinos (Costis) Daskalakis March 11, Spring 2009

Add to Reading List

Source URL: courses.csail.mit.edu

Language: English - Date: 2010-02-02 11:49:29
84STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS COLIN PERCIVAL Abstract. We introduce the concepts of memory-hard algorithms and sequential memory-hard functions, and argue that in order for key derivation f

STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS COLIN PERCIVAL Abstract. We introduce the concepts of memory-hard algorithms and sequential memory-hard functions, and argue that in order for key derivation f

Add to Reading List

Source URL: www.daemonology.net

Language: English - Date: 2009-06-11 07:29:01
85SHA-3 Conference, February 2009, Shabal

SHA-3 Conference, February 2009, Shabal

Add to Reading List

Source URL: csrc.nist.gov

Language: English - Date: 2012-06-05 11:30:32
86SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions

Add to Reading List

Source URL: nvlpubs.nist.gov

Language: English - Date: 2015-08-04 11:34:10
87Secure High-Rate Transaction Processing in Bitcoin Yonatan Sompolinsky1 and Aviv Zohar1,2 1  School of Engineering and Computer Science,

Secure High-Rate Transaction Processing in Bitcoin Yonatan Sompolinsky1 and Aviv Zohar1,2 1 School of Engineering and Computer Science,

Add to Reading List

Source URL: fc15.ifca.ai

Language: English - Date: 2015-01-11 00:33:39
88VeriStream – A Framework for Verifiable Data Streaming Dominique Sch¨oder and Mark Simkin Saarland University Saarbr¨ ucken, Germany

VeriStream – A Framework for Verifiable Data Streaming Dominique Sch¨oder and Mark Simkin Saarland University Saarbr¨ ucken, Germany

Add to Reading List

Source URL: fc15.ifca.ai

Language: English - Date: 2015-01-11 00:33:17
89Optimal Hashing Schemes for Entity Matching Nilesh Dalvi Vibhor Rastogi  Anirban Dasgupta

Optimal Hashing Schemes for Entity Matching Nilesh Dalvi Vibhor Rastogi Anirban Dasgupta

Add to Reading List

Source URL: www2013.wwwconference.org

Language: English - Date: 2014-07-21 08:47:06
90NIST Special Publication

NIST Special Publication

Add to Reading List

Source URL: nvlpubs.nist.gov

Language: English - Date: 2015-06-10 13:59:58