哈希函数

  • 网络hash function;LSH
哈希函数哈希函数
  1. 用分组密码IDEA构造的哈希函数

    The Hash Function Based on the Block Cipher - IDEA Cryptosystem

  2. 算法包含4个哈希函数,将源IP及宿IP哈希映射到位数组中相应的行列,进行定位。

    The algorithm also includes four hash function functions , which hash the source and destination IP to generate the rows and column of the Bitmap matrixes .

  3. 一种新的基于连续哈希函数的合作式Web缓存系统

    A new cooperative Web caching system based on consistent hashing

  4. Web信息采集中的哈希函数比较

    Hashing Comparison in Web Crawling

  5. 基于可逆整型哈希函数的差分跳频G函数算法

    Differential Frequency Hopping G Function Algorithm Based on Reversible Integer Hash Function

  6. 一个实用的针对URL的哈希函数

    Practical Hashing Function for URLs Set

  7. 通过哈希函数,将具有相同哈希值的行放在一个bucket中。

    Using the hash function , each row is put in a bucket with other rows that have the same hash value .

  8. Bloomfilter是基于多个哈希函数映射来压缩参数空间的数据结构,能实现高速匹配,但存在误报。

    Bloom filter is a data structure using hash functions mapping to compress the parameter space , which may achieve high-speed matching , but there are false positives .

  9. 采用简短环签名方案,并结合基于身份的Chameleon哈希函数,构造了安全、高效的可否认环签名方案。

    In the scheme , an identity-based chameleon hash function is adopted .

  10. 针对有实时性需求的分布式组通信应用问题,提出基于哈希函数和BD协议的组密钥更新机制。

    A scheme of re-keying management based on key chain and BD protocol applied to real-time distributed communication is proposed .

  11. 3G安全体系通过采用认证和密钥协商协议(AKA)来实现用户和网络之间的身份认证,该方案是基于共享密钥的的身份认证方案,建立在运算简单的对称密码算法和哈希函数基础之上。

    Through the use of authentication and key agreement protocol ( AKA ), 3G security architecture implement the mutual authentication between user and network .

  12. 为了增强Shamir密钥共享的(k,n)门限方案的安全性,文中基于单向哈希函数介绍了一种简单的欺骗者认定方法。

    Based on one-way hashing function , this paper introduces a simple cheater identification method for enforcing the security of Shamir 's secret sharing ( k , n ) threshold schemes .

  13. 此外,该算法由图像子块的主要整数DCT系数生成恢复水印,利用哈希函数将图像置乱后再嵌入水印信息。

    In addition , The watermark is generated by the integer DCT transform coefficients , and embedded into the image which has been scrambled by a secure hash function .

  14. Bloomfilter是一种基于多个哈希函数映射压缩空间的数据结构,通过寻找一种优化的哈希查找算法可以提高Bloomfilter的性能。

    Bloom Filter is a kind of data structure based on multiple hash functions mapping to compress the space , and the performance of Bloom Filter can be improved by finding an optimized hash search algorithm .

  15. 基于无冲突哈希函数和AQT算法提出了一种新的IP分类算法NCHAQT(Non-CollisionHashAQT)。

    Based on AQT and non-collision hash function , a novel IP packet classification named NCHAQT ( Non-Collision Hash AQT ) was proposed .

  16. DHT通过分布式哈希函数,将输入的关键字唯一映射到重叠网络中的某个节点上,然后通过某些路由算法同该节点建立连接。

    Through distributed hash function DHT mapped the entered keyword to an only node in the overlap network , and then to connect with the node by certain routing algorithm .

  17. 为了提高Hash函数性能,文章构造了一种新的基于AES的哈希函数,该哈希函数散列结果的长度为256比特,可以很好的防御穷举攻击。

    In order to improve the performance of Hash function , a new Hash function based on AES is constructed . The length of the Hash result of the Hash function is 256 bits , it can resist thoroughly attack .

  18. 本文主要研究了基于公钥密码体制和哈希函数的脆弱图像水印技术,主要工作如下:(1)改进了一种用于JPEG图像内容认证的脆弱水印算法。

    The fragile image watermarking based on public key cryptography and hash function is studied in this paper . The main research results are as follows : ( 1 ) An improved fragile watermarking algorithm for JPEG image content authentication is proposed .

  19. 介绍基于对称密码系统的可证明安全理论,利用平方哈希函数实现技术,对一种可证明安全算法DFC实施改进后,安全性没有损失,但是速度得到了提高。

    In this paper , based on provable security theory , a provable security cipher DFC is improved on speed without lost of security by means of fast implementation of square hash function .

  20. 然后针对存在的下列问题展开研究:哈希函数的碰撞攻击威胁;MAS终端计算资源少,MAS系统中的组密钥管理宜采用集中式密钥管理,不适合采用分布式密钥管理。

    Then the following problems are investigated : the menace of the collision attack to hash function , the littleness of computing resource in MAS terminal , the group key management in MAS system being suited by concentrated key management , not distributed key management .

  21. 在网络比特流运算结果均匀度分析的基础上,设计了一种均匀高效的哈希函数PRH。

    We first design a uniform and efficient hash function PRH , based on the analysis of the uniformity indices of network bitstream operation results .

  22. P2P网络结构化的典型算法都是基于DHT的,都采用了SHA-1哈希函数来获取标识符,都采用了路由表进行路由转发,从而较非结构化算法具有更稳定的网络结构和更高的查询效率。

    Typical structured algorithms of P2P network are DHT-based algorithms , have adopted the SHA-1 hash function to obtain the identifiers , and are routed using the finger table , therefore are more stable network structure and higher the query efficiency than unstructured algorithm .

  23. SVO逻辑及其扩展公理不仅可以用于简单的安全协议安全性分析,也可以用于复杂的多方安全协议的不可否认性、公平性、时限性、基于哈希函数的身份认证等安全属性的有效分析。

    The SVO logic and its expansion is not only used to analysis safety of simple security protocols , but also used to analysis the non-repudiation , fairness , timeless , authentication based on Hash function of the complex multi-party security protocols .

  24. 为了实现双向认证性、正确性和隐私性,πOTP协议设有一个公有密钥,由安全的通用哈希函数产生,同时保持在标签和后端数据库中,每次成功认证后进行更新。

    In order to realize mutual authentication , usability and privacy , there are one public key in the π OTP protocol that maintained both in the tag and the back end database that is updated by universal hash function after each successful authentication .

  25. 该文提出了一种新的安全随机数发生器结构,该结构是基于SHA-2(512)哈希函数,该函数的强度确保所生成随机数的不可预测性。

    This paper presents a new and security random number generator . The philosophy architecture is based on SHA-2 ( 512 ), whose security strength ensures the unpredictability of the produced random numbers .

  26. Merkle-Damgard迭代结构是最著名的迭代结构之一,这一结构最大的特点,就是只要压缩函数是抗碰撞的,那么它所构造的哈希函数也是抗碰撞的。

    Merkle-Damgard method is one of the most famous iterated hash functions . Its property is that if the compression function is collision attack , then the corresponding hash function is collision attack too .

  27. 并且基于Merkle可信树的数字签名方案在安全性上仅仅依赖于哈希函数的安全性,且不需要太多的理论假设,这使得基于Merkle可信树的数字签名更加安全、实用。

    Besides that , the security of Merkle authentication tree signature is only dependent on the security of hash function , and it is not needed too much theories and assumptions , which makes the Merkle authentication tree signature more secure and practical .

  28. 本文给出一种构造哈希函数的曲线拟合法。

    This paper presents a curve-fitting method to construct Hash functions .

  29. 对每个哈希函数发送一半的输入。

    Half of the input is sent to each hash function .

  30. 基于取模运算哈希函数映射均衡性研究

    Study of mapping uniformity of modular based on Hash function