Informacja

Drogi użytkowniku, aplikacja do prawidłowego działania wymaga obsługi JavaScript. Proszę włącz obsługę JavaScript w Twojej przeglądarce.

Wyszukujesz frazę "hashing" wg kryterium: Temat


Wyświetlanie 1-11 z 11
Tytuł:
Theoretical and Experimental Analysis of Cryptographic Hash Functions
Autorzy:
Tchórzewski, Jacek
Jakóbik, Agnieszka
Powiązania:
https://bibliotekanauki.pl/articles/309020.pdf
Data publikacji:
2019
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
cryptographic hash functions
hashing metod
security
Opis:
The paper presents a theoretical introduction to the cryptographic hash function theory and a statistical experimental analysis of selected hash functions. The definition of hash functions, differences between them, their strengths and weaknesses are explained as well. Different hash function types, classes and parameters are described. The features of hash functions are analyzed by performing statistical analysis. Experimental analysis is performed for three certified hash functions: SHA1-160, SHA2-512 and SHA3-512. Such an analysis helps understand the behavior of cryptographic hash functions and may be very helpful for comparing the security level of the hashing method selected. The tests may serve as a basis for examination of each newly proposed hash function. Additionally, the analysis may be harness as a method for comparing future proposals with the existing functions.
Źródło:
Journal of Telecommunications and Information Technology; 2019, 1; 125-133
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Experiments concerning hashing in the multiobjective tabu search method TAMOCO
Autorzy:
Hansen, M.
Powiązania:
https://bibliotekanauki.pl/articles/206866.pdf
Data publikacji:
2000
Wydawca:
Polska Akademia Nauk. Instytut Badań Systemowych PAN
Tematy:
hashing
multiobjective combinatorial optimization (MOCO)
tabu search
Opis:
This paper examines the use of hashing in the multiobjective tabu search, TAMOCO. The hasliing method was suggested by Woodruff and Zemel (1993) as a method of avoiding return to the already examined solutions in the standard single-objective tabu search. While the traditional tabu list is capable of insuring this, it can normally only be used for cycles of a moderate length. The hashing method, however, can efficiently avoid cycles over a much larger number of iterations and must be considered a natural component in the tabu search tool-box. We report from two experiments on practical models where the hashing component has been included into the TAMOCO-procedure ; with two different outcomes.
Źródło:
Control and Cybernetics; 2000, 29, 3; 789-798
0324-8569
Pojawia się w:
Control and Cybernetics
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Implementation of the regional meteorological database
Autorzy:
Wojtylak, M.
Rorbek, K.
Powiązania:
https://bibliotekanauki.pl/articles/1954633.pdf
Data publikacji:
2003
Wydawca:
Politechnika Gdańska
Tematy:
hashing function
meteorological database
pointer file
portion file
Opis:
The special character of meteorological data, especially various measurement times and standard statistics, makes a programmer solve non-standard problems. The Regional Meteorological Database (RMD) was created in the early nineties of the last century. The RMD uses a data module stored in files, a control module (for data reading and recording) based on indexing by the hashing functions, and a module which makes it possible to display data.
Źródło:
TASK Quarterly. Scientific Bulletin of Academic Computer Centre in Gdansk; 2003, 7, 2; 298-299
1428-6394
Pojawia się w:
TASK Quarterly. Scientific Bulletin of Academic Computer Centre in Gdansk
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Analysis of Compounds Activity Concept Learned by SVM Using Robust Jaccard Based Low-dimensional Embedding
Autorzy:
Jastrzębski, Stanisław
Czarnecki, Wojciech Marian
Powiązania:
https://bibliotekanauki.pl/articles/1373687.pdf
Data publikacji:
2015
Wydawca:
Uniwersytet Jagielloński. Wydawnictwo Uniwersytetu Jagiellońskiego
Tematy:
Support Vector Machines
Locally Sensitive Hashing
Jaccard similarity
Opis:
Support Vector Machines (SVM) with RBF kernel is one of the most successful models in machine learning based compounds biological activity prediction. Unfortunately, existing datasets are highly skewed and hard to analyze. During our research we try to answer the question how deep is activity concept modeled by SVM. We perform analysis using a model which embeds compounds’ representations in a low-dimensional real space using near neighbour search with Jaccard similarity. As a result we show that concepts learned by SVM is not much more complex than slightly richer nearest neighbours search. As an additional result, we propose a classification technique, based on Locally Sensitive ashing approximating the Jaccard similarity through minhashing technique, which performs well on 80 tested datasets (consisting of 10 proteins with 8 different representations) while in the same time allows fast classification and efficient online training.
Źródło:
Schedae Informaticae; 2015, 24; 9-19
0860-0295
2083-8476
Pojawia się w:
Schedae Informaticae
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Development of a Reverse-search System of Similar or Identical Images
Autorzy:
Veres, O.
Kis, Ya.
Kugivchak, V.
Rishniak, I.
Powiązania:
https://bibliotekanauki.pl/articles/410994.pdf
Data publikacji:
2018
Wydawca:
Polska Akademia Nauk. Oddział w Lublinie PAN
Tematy:
analysis
detector
descriptor
image
key point
method
pixel
hashing
Opis:
The article describes the research of image analysis methods. The methods of indexing images for the search of duplicate images, as well as methods for finding similar images based on the definition of key points are described. The prototype of the system was created, and testing of the described methods was carried out. The result of the analysis became the basis for the information system project of reverse search of similar or identical images.
Źródło:
ECONTECHMOD : An International Quarterly Journal on Economics of Technology and Modelling Processes; 2018, 7, 2; 23-30
2084-5715
Pojawia się w:
ECONTECHMOD : An International Quarterly Journal on Economics of Technology and Modelling Processes
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Comparison of proteins based on segments structural similarity.
Autorzy:
Plewczynski, Dariusz
Pas, Jakub
von Grotthuss, Marcin
Rychlewski, Leszek
Powiązania:
https://bibliotekanauki.pl/articles/1043336.pdf
Data publikacji:
2004
Wydawca:
Polskie Towarzystwo Biochemiczne
Tematy:
3D-hit
protein structure comparison
liveBench
protein structure
toolShop
structural hashing
Opis:
We present here a simple method for fast and accurate comparison of proteins using their structures. The algorithm is based on structural alignment of segments of Ca chains (with size of 99 or 199 residues). The method is optimized in terms of speed and accuracy. We test it on 97 representative proteins with the similarity measure based on the SCOP classification. We compare our algorithm with the LGscore2 automatic method. Our method has the same accuracy as the LGscore2 algorithm with much faster processing of the whole test set, which is promising. A second test is done using the ToolShop structure prediction evaluation program and shows that our tool is on average slightly less sensitive than the DALI server. Both algorithms give a similar number of correct models, however, the final alignment quality is better in the case of DALI. Our method was implemented under the name 3D-Hit as a web server at http://3dhit.bioinfo.pl/ free for academic use, with a weekly updated database containing a set of 5000 structures from the Protein Data Bank with non-homologous sequences.
Źródło:
Acta Biochimica Polonica; 2004, 51, 1; 161-172
0001-527X
Pojawia się w:
Acta Biochimica Polonica
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Whirlpool SoPC Implementation : Hardware/Software Co-Design Example
Autorzy:
Krawczyk, K.
Tomaszewicz, P.
Rawski, M.
Powiązania:
https://bibliotekanauki.pl/articles/227240.pdf
Data publikacji:
2012
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
FPGA
SoPC
soft-processor
Nios II
custom instruction
custom component
hashing function
Opis:
The aim of this work was to design a System on Programmable Chip (SoPC), that implements the Whirlpool Hash Function (WHF) algorithm. An assumption of the project was to use an embedded soft-processor NIOS II controlling the whole system, which functionality was extended by a custom logic in order to improve the used algorithm efficiency. This paper presents the Whirlpool Hash Function realized in several SoPC configurations, which differ in implementation complexity and performance.
Źródło:
International Journal of Electronics and Telecommunications; 2012, 58, 1; 21-26
2300-1933
Pojawia się w:
International Journal of Electronics and Telecommunications
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Multifactor Authentication and Key Management Protocol for WSN-assisted IoT Communication
Autorzy:
Ara, Tabassum
Prabhakar, M.
Powiązania:
https://bibliotekanauki.pl/articles/308649.pdf
Data publikacji:
2019
Wydawca:
Instytut Łączności - Państwowy Instytut Badawczy
Tematy:
multifactor authentication
IoT security
ECC
timestamp
one-way bio-hashing
fuzzy verifier
WSN
Opis:
In this paper a novel multi-factor authentication protocol for IoT applications, relying on enhanced Rabinassisted elliptic curve cryptography, biometric features and time stamping methods, is developed. Furthermore, a fuzzy verification algorithm has been developed to perform receiverlevel user verification, making computation efficient in terms of computational overhead as well as latency. An NS2 simulation-based performance assessment has revealed that the multifactor authentication and key management models we have proposed are capable of not only avoiding security breaches, such as smart card loss (SCLA) and impersonation attacks, but can also ensure the provision of maximum possible QoS levels by offering higher packet delivery and minimum latency rates.
Źródło:
Journal of Telecommunications and Information Technology; 2019, 3; 17-26
1509-4553
1899-8852
Pojawia się w:
Journal of Telecommunications and Information Technology
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Password-authenticated group key establishment from smooth projective hash functions
Autorzy:
Bohli, Jens Matthias
González Vasco, María Isabel
Steinwandt, Rainer
Powiązania:
https://bibliotekanauki.pl/articles/330206.pdf
Data publikacji:
2019
Wydawca:
Uniwersytet Zielonogórski. Oficyna Wydawnicza
Tematy:
group key exchange
password authentication
smooth projective hashing
uzgadnianie klucza
uwierzytelnienie hasła
haszowanie rzutowe
Opis:
Password-authenticated key exchange (PAKE) protocols allow users sharing a password to agree upon a high entropy secret. Thus, they can be implemented without complex infrastructures that typically involve public keys and certificates. In this paper, a provably secure password-authenticated protocol for group key establishment in the common reference string (CRS) model is presented. While prior constructions of the group (PAKE) can be found in the literature, most of them rely on idealized assumptions, which we do not make here. Furthermore, our protocol is quite efficient, as regardless of the number of involved participants it can be implemented with only three communication rounds. We use a (by now classical) trick of Burmester and Desmedt for deriving group key exchange protocols using a two-party construction as the main building block. In our case, the two-party PAKE used as a base is a one-round protocol by Katz and Vaikuntanathan, which in turn builds upon a special kind of smooth projective hash functions (KV-SPHFs). Smooth projective hash functions (SPHFs) were first introduced by Cramer and Shoup (2002) as a valuable cryptographic primitive for deriving provable secure encryption schemes. These functions and their variants proved useful in many other scenarios. We use here as a main tool a very strong type of SPHF, introduced by Katz and Vaikuntanathan for building a one-round password based two party key exchange protocol. As evidenced by Ben Hamouda et al. (2013), KV-SPHFs can be instantiated on Cramer–Shoup ciphertexts, thus yielding very efficient (and pairing free) constructions.
Źródło:
International Journal of Applied Mathematics and Computer Science; 2019, 29, 4; 797-815
1641-876X
2083-8492
Pojawia się w:
International Journal of Applied Mathematics and Computer Science
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
Compact and hash based variants of the suffix array
Autorzy:
Grabowski, S.
Raniszewski, M.
Powiązania:
https://bibliotekanauki.pl/articles/202163.pdf
Data publikacji:
2017
Wydawca:
Polska Akademia Nauk. Czytelnia Czasopism PAN
Tematy:
string matching
full-text indexing
suffix array
compact indexes
hashing
mieszanie
przeszukiwanie pełnotekstowe
algorytm przyrostowy
indeksy
Opis:
Full-text indexing aims at building a data structure over a given text capable of efficiently finding arbitrary text patterns, and possibly requiring little space. We propose two suffix array inspired full-text indexes. One, called SA-hash, augments the suffix array with a hash table to speed up pattern searches due to significantly narrowed search interval before the binary search phase. The other, called FBCSA, is a compact data structure, similar to Mäkinen’s compact suffix array (MakCSA), but working on fixed size blocks. Experiments on the widely used Pizza & Chili datasets show that SA-hash is about 2–3 times faster in pattern searches (counts) than the standard suffix array, for the price of requiring 0.2n–1.1n bytes of extra space, where n is the text length. FBCSA, in one of the presented variants, reduces the suffix array size by a factor of about 1.5–2, while it gets close in search times, winning in speed with its competitors known from the literature, MakCSA and LCSA.
Źródło:
Bulletin of the Polish Academy of Sciences. Technical Sciences; 2017, 65, 4; 407-418
0239-7528
Pojawia się w:
Bulletin of the Polish Academy of Sciences. Technical Sciences
Dostawca treści:
Biblioteka Nauki
Artykuł
Tytuł:
An ANN-based scalable hashing algorithm for computational clouds with schedulers
Autorzy:
Tchórzewski, Jacek
Jakóbik, Agnieszka
Iacono, Mauro
Powiązania:
https://bibliotekanauki.pl/articles/2055176.pdf
Data publikacji:
2021
Wydawca:
Uniwersytet Zielonogórski. Oficyna Wydawnicza
Tematy:
hashing algorithm
artificial neural network
scalable cryptography algorithm
computational cloud
task scheduler
algorytm haszowania
sztuczna sieć neuronowa
algorytm kryptograficzny
chmura obliczeniowa
Opis:
The significant benefits of cloud computing (CC) resulted in an explosion of their usage in the last several years. From the security perspective, CC systems have to offer solutions that fulfil international standards and regulations. In this paper, we propose a model for a hash function having a scalable output. The model is based on an artificial neural network trained to mimic the chaotic behaviour of the Mackey–Glass time series. This hashing method can be used for data integrity checking and digital signature generation. It enables constructing cryptographic services according to the user requirements and time constraints due to scalable output. Extensive simulation experiments are conduced to prove its cryptographic strength, including three tests: a bit prediction test, a series test, and a Hamming distance test. Additionally, flexible hashing function performance tests are run using the CloudSim simulator mimicking a cloud with a global scheduler to investigate the possibility of idle time consumption of virtual machines that may be spent on the scalable hashing protocol. The results obtained show that the proposed hashing method can be used for building light cryptographic protocols. It also enables incorporating the integrity checking algorithm that lowers the idle time of virtual machines during batch task processing.
Źródło:
International Journal of Applied Mathematics and Computer Science; 2021, 31, 4; 697--712
1641-876X
2083-8492
Pojawia się w:
International Journal of Applied Mathematics and Computer Science
Dostawca treści:
Biblioteka Nauki
Artykuł
    Wyświetlanie 1-11 z 11

    Ta witryna wykorzystuje pliki cookies do przechowywania informacji na Twoim komputerze. Pliki cookies stosujemy w celu świadczenia usług na najwyższym poziomie, w tym w sposób dostosowany do indywidualnych potrzeb. Korzystanie z witryny bez zmiany ustawień dotyczących cookies oznacza, że będą one zamieszczane w Twoim komputerze. W każdym momencie możesz dokonać zmiany ustawień dotyczących cookies