Geometry.Net - the online learning center
Home  - Sports - Hashing
e99.com Bookstore
  
Images 
Newsgroups
Page 2     21-40 of 74    Back | 1  | 2  | 3  | 4  | Next 20
A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z  

         Hashing:     more books (72)
  1. Locality Preserving Hashing
  2. Locality sensitive hashing
  3. Hashing it Out [VHS] by Tony; Brown, Steve Campolo, 1998
  4. Zobrist Hashing by Lambert M. Surhone, Miriam T. Timpledon, et all 2010-07-03
  5. Random Graphs and Cuckoo Hashing by Reinhard Kutzelnigg, 2009-02-13
  6. Algorithme de Classification: Machine à Vecteurs de Support, Analyse Discriminante Linéaire, Locality Sensitive Hashing, Classifieur Linéaire (French Edition)
  7. Hi-Tech, FDA still hashing out January '99 inspection.(Brief Article): An article from: Inspection Monitor
  8. Universal Hashing
  9. Computational character processing: Character coding, input, output, synthesis, ordering, conversion, text compression, encryption, display hashing, literate programming : bibliography (Infolingua) by Conrad Sabourin, 1994
  10. Hashing technique: A new index method for high dimensional data (Computer science technical report series) by Zhexuan Song, 1999
  11. Perfect hashing for external files (Research report. University of Waterloo. Department of Computer Science) by M. V Ramakrishna, 1986
  12. The complexity of hashing with lazy deletion (Technical report / Brown University, Dept. of Computer Science) by Christopher J Van Wyk, 1985
  13. Design and Analysis of Coalesced Hashing. by Jeffrey Scott Vitter, 1987
  14. An analysis of spiral hashing (Computer science technical report series) by Jiang-Hsing Chu, 1988

21. Libketama - A Consistent Hashing Algo For Memcache Clients – RJ’s Jour
Ketama is an implementation of a consistent hashing algorithm, meaning you can add or remove servers from the memcached pool without causing a complete
http://www.last.fm/user/RJ/journal/2007/04/10/392555/
Log in or Sign up
RJ
Loading…
RJ’s Journal libketama - a consistent hashing algo for memcache clients
libketama - a consistent hashing algo for memcache clients
10 Apr 2007, 17:36
server = serverlist[hash(key)%serverlist.length];
This meant that whenever we added or removed servers from the pool, everything hashed to different servers, which effectively wiped the entire cache. We add (and sometimes remove) servers from the memcached pool often enough to warrant writing this - if your memcached pool never changes, you can probably stop reading now :)
Ketama is an implementation of a consistent hashing algorithm, meaning you can add or remove servers from the memcached pool without causing a complete remap of all keys.
Here's how it works:
* Take your list of servers (eg: 1.2.3.4:11211, 5.6.7.8:11211, 9.8.7.6:11211)
* Hash each server string to several (100-200) unsigned ints
* Conceptually, these numbers are placed on a circle called the continuum. (imagine a clock face that goes from to 2^32)
* Each number links to the server it was hashed from, so servers appear at several points on the continuum, by each of the numbers they hashed to.

22. Portable PHP Password Hashing Framework
A portable public domain password hashing framework for use in PHP applications. Tested with PHP 3, 4, and 5.
http://www.openwall.com/phpass/
Openwall Project /home Owl JtR ... CVSweb bringing security into open environments Order Openwall GNU/*/Linux 2.0 on a CD with delivery worldwide
Portable PHP password hashing framework
Please note that password hashing is often wrongly referred to as "password encryption". Hashing is a more appropriate term since encryption is something that is supposed to be easily reversible. This is a portable public domain password hashing framework for use in PHP applications. It is meant to work with PHP 3 and above, and it has actually been tested with at least PHP 3.0.18, 4.3.x, 4.4.x, 5.0.x, 5.1.x, and 5.2.x so far. The preferred (most secure) hashing method supported by phpass is the OpenBSD-style Blowfish-based bcrypt , also supported with our public domain package (for C applications), and known in PHP as CRYPT_BLOWFISH, with a fallback to BSDI-style extended DES-based hashes, known in PHP as CRYPT_EXT_DES, and a last resort fallback to MD5-based salted and variable iteration count password hashes implemented in phpass itself (also referred to as portable hashes). To ensure that the fallbacks will never occur, the

23. How To: Hash Data With Salt (C#/VB.NET)
Sample Code hashing data in C .NET and VB.NET using MD5, SHA1, SHA256, SHA384, and SHA512 algoritnms.
http://www.obviex.com/samples/hash.aspx
Home Buy Support Products ... Site Map How To: Hash Data with Salt (C#/VB.NET) The code below demonstrates how to hash data and verify hashes. It supports MD5, SHA-1, SHA-256, SHA-384, and SHA-512 hashing algorithms. To help reduce the risk of dictionary attacks, the code appends random bytes (so-called "salt") to the original plain text before generating hashes. Please keep in mind that salt can only help against prebuilt dictionaries. If an intruder gets access to your system and uses a brute force attack, salt will not provide much value. Code samples are provided in C# and Visual Basic.NET . IMPORTANT: DATA HASHES CANNOT BE "DECRYPTED" BACK TO PLAIN TEXT. Notes
These examples are offered for demonstration purpose only. In a real application you may need to modify the code to make it more efficient. For example, instead of appending salt values to generated hashes, you may want to store them separately. Another performance improvement can be achieved by not converting results into base64-encoded strings, but manipulating them in a byte array format. For additional information about hashing, check MSDN sample describing how to use password hashes stored in a database for user authentication. See also the

24. Hash Table Applet
This is a Java application that lets you experiment and compare exponential and double hashing on clustered data. You can input a cluster size between 1%
http://www.jea.acm.org/CODE/Vol2Nbr3/hash.html
Hash Table Applet
This is a Java application that lets you experiment and compare exponential and double hashing on clustered data. You can input a cluster size between 1% and 100%, and a table size between 100 and 10,000 elements. Press the run button to create two hash tables (one for exponential hashing and one for double hashing) and fill each to 95% capacity. The graph and output window will show the total number of probes required to fill the table to 95% of capacity. You need a Java capable browser to view this Java applet! Java Source Code: hash.java and HashTable.java and MyGraph.java C Source Code: hash.c and util.c and util.h

25. Hashing InChIs
The InChI team has announced a proposal for a standardized InChI hashing mechanism. This would create a free, fixedlength, alphanumeric molecular
http://depth-first.com/articles/2007/05/09/hashing-inchis
Hashing InChIs
Posted by Rich Apodaca Wed, 09 May 2007 18:01:00 GMT The InChI team has announced a proposal for a standardized InChI hashing mechanism. This would create a free, fixed-length, alphanumeric molecular identifier. This is an excellent proposal. One of the biggest problems in working with InChIs (and other line notations such as SMILES) is that even medium-sized molecules produce very long identifiers. Another problem is the use of characters that must be escaped in URLs. The hashing proposal addresses both of these issues, getting very close to creating the optimal molecular identifier For example, imagine the convenience of being able to refer to a molecule by a universally-recognized, machine-generated string like the one shown below: AAAAAAAAAAA-BBBBBBB-XYZ This is something that actually stands a chance of getting printed on reagent bottles, in catalogs, in patent applications, or anywhere else chemists are using chemical information. Aside from its length, it's not too different from that other molecular identifier system , but without the perpetual use tax.

26. MD5 Hashing Function - Version 1.0
The following example shows a valid MD5 resinfo extension with two MD5 hashes of the referenced information resource. The first without a date,
http://www.w3.org/TR/1998/REC-DSig-label/MD5-1_0
MD5 Hash Algorithm - Version 1.0
This document provides an overview of the Message Digest 5, and details how a MD5 digest is encoded in a Resource Reference Information Extension, providing the digest of a referenced web resource.
Status of this Document
This document is part of the DSig 1.0 Recommendation . It has been reviewed by W3C Members and other interested parties and has been endorsed by the Director as a W3C Recommendation. It is a stable document and may be used as reference material or cited as a normative reference from another document. Last updated: 1998-05-27T18:31:36Z
Overview
This hash algorithm is identified by the URL http://www.w3.org/TR/1998/REC-DSig-label/MD5-1_0 The hash algorithm is defined in The MD5 Message Digest Algorithm , R.L. Rivest, RFC 1321 , April 1992 The MD5 algorithm (Message Digest 5) is a cryptographic message digest algorithm. MD5 was designed by Ron Rivest , who is also the `R' in `RSA' in 1991. MD5 is described in . C source code is included with the RFC. It is basically MD4 with "safety-belts" and while it is slightly slower than MD4, it is more secure. The algorithm consists of four distinct rounds, which have a slightly different design from that of MD4. Message-digest size, as well as padding requirements, remains the same. Den Boer and Bosselaers [B. den Boer and A. Bosselaers. Collisions for the compression function of MD5. In Advances in Cryptology - Eurocrypt '93 , pages 293-304, Springer-Verlag, 1994.] have found pseudo-collisions for MD5 (

27. Piecewise Hashing - Forensics Wiki
Piecewise hashing is a hashing technique to divide an input into chunks and hash each chunk separately. It was invented by Nick Harbour in dcfldd to improve
http://www.forensicswiki.org/index.php?title=Piecewise_hashing

28. Entity Crisis: Spatial Hashing
A spatial index (in this example, a Spatial Hash / Hash Map) stores all object positions, and can quickly tell you what objects _might_ be colliding in a
http://entitycrisis.blogspot.com/2007/11/spatial-hashing.html
skip to main skip to sidebar
Entity Crisis
Games, Web, Graphics, Audio and Information Systems. In Python.
Thursday, November 15, 2007
Spatial Hashing
Often, when building a game, you need to test if objects are colliding. The objects could be spaceships, rocks, mouse pointers, laser beams... whatever. The simple approach is to iterate over all your objects, and test if they collide with a specific point.
If you do this using a linear algorithm, you'll quickly find that as you get more and more objects, your collision detection code will slow down at the same rate.
from math import floor
class HashMap(object):
Hashmap is a a spatial index which can be used for a broad-phase
collision detection strategy.
def init(self, cell_size):
self.cell_size = cell_size
@classmethod
def from_points(cls, cell_size, points):
Build a HashMap from a list of points. hashmap = cls(cell_size) setdefault = hashmap.grid.setdefault key = hashmap.key for point in points: setdefault(key(point),[]).append(point)

29. Animation
Such a function is known as a perfect hashing function it maps each key to a Unfortunately, finding a perfect hashing function is not always possible.
http://www.cs.pitt.edu/~kirk/cs1501/animations/Hashing.html
Data Structures and Algorithms 8.3 Hash Tables
Animation
Hash Table Animation
This animation was written by Woi Ang. Please email comments to:
morris@ee.uwa.edu.au
8.3.1 Direct Address Tables
If we have a collection of n elements whose keys are unique integers in (1, m ), where m n
then we can store the items in a direct address table, T[m]
where T i is either empty or contains one of the elements of our collection. Searching a direct address table is clearly an O(1) operation:
for a key, k , we access T k
  • if it contains an element, return it,
  • if it doesn't then return a NULL.
There are two constraints here:
  • the keys must be unique, and
  • the range of the key must be severely bounded. If the keys are not unique, then we can simply construct a set of m lists and store the heads of these lists in the direct address table. The time to find an element matching an input key will still be O(1) However, if each element of the collection has some other distinguishing feature (other than its key), and if the maximum number of duplicates is n dup max , then searching for a specific element is O(n dup max . If duplicates are the exception rather than the rule, then
  • 30. Security Briefs: Hashing Passwords, The AllowPartiallyTrustedCallers Attribute
    A cryptographic hash algorithm like SHA1 or MD5 is a sophisticated one-way function that takes some input and produces a hash value as output,
    http://msdn2.microsoft.com/en-us/magazine/cc164107.aspx
    var jsDomain='http://i2.msdn.microsoft.com';var jsBuildNumber='-bn1795.1'; Welcome Sign In Click here to Install Silverlight. United States - English Argentina (Espa±ol) ... Microsoft.com
    Product Families
    Office Windows Windows Server System Windows Mobile ... MSN
    Resources
    Microsoft Update Office Update Download Center Security ... Volume Licensing
    About Microsoft
    Company Information Investor Relations PressPass for journalists
    Popular Places
    MSDN (Developers) TechNet (IT Pros) Microsoft At Home Microsoft At Work ... Microsoft.com site map
    Popular Searches
    Templates ActiveSync Clip art
    Popular Downloads
    Windows Defender Beta 2 DirectX End-User Runtime More popular downloads Search MSDN ... Live Search
    MSDN Magazine
    Home Subscribe Reader Services Community ... RSS Printer Friendly Version Send Click to Rate and Give Feedback Give feedback on this content MSDN MSDN Home MSDN Library MSDN Learn ... Resource File: Creating Privacy-awa... Security Briefs: Hashing Passwords,... Share this Page Live Favorites DotNet Kicks Digg Slashdot ... reddit Related Articles ASP.NET MVC: Building Web Apps without Web Forms

    31. RFC 2104 HMAC: Keyed-Hashing For Message Authentication
    HMAC Keyedhashing for Message Authentication. H. Krawczyk, M. Bellare, R. Canetti. February 1997.
    http://tools.ietf.org/html/rfc2104
    RFCs/IDs Plain Text ] [From draft-ietf-ipsec-hmac-md5
    INFORMATIONAL
    Errata

    Network Working Group H. Krawczyk Request for Comments: 2104 IBM Category: Informational M. Bellare UCSD R. Canetti IBM February 1997 HMAC: Keyed-Hashing for Message Authentication Status of This Memo This memo provides information for the Internet community. This memo does not specify an Internet standard of any kind. Distribution of this memo is unlimited. Abstract This document describes HMAC, a mechanism for message authentication using cryptographic hash functions. HMAC can be used with any iterative cryptographic hash function, e.g., MD5, SHA-1, in combination with a secret shared key. The cryptographic strength of HMAC depends on the properties of the underlying hash function. . Introduction Providing a way to check the integrity of information transmitted over or stored in an unreliable medium is a prime necessity in the world of open computing and communications. Mechanisms that provide such integrity check based on a secret key are usually called "message authentication codes" (MAC). Typically, message authentication codes are used between two parties that share a secret key in order to validate information transmitted between these parties. In this document we present such a MAC mechanism based on cryptographic hash functions. This mechanism, called HMAC, is based on work by the authors [

    32. The Guide To Hashing In Korea, Hash House Harriers
    Korea Hasher s Information Resource, National and Regional Hash House Harriers Link Page. All the resources needed to hash around the world.
    http://gotothehash.net/korea.html
    Hash Info
    World Hash Links

    Hash T-Shirt Museum

    Hash Webkit

    Hash Humor
    ...
    Travel Resource
    Korea Info
    Life in Korea

    Lonely Planet
    FREE E-mail
    AOL

    Beer

    Excite
    Lycos ... Yahoo This site online since 12/97 Click on the hashes above for details. Former Hashers of Korea - In Transit Read the feature article from the Korea Herald Updated 17 February 2007 Guide to Hashing in Korea name="Webmaster" at=""@ domain="gotothehash.net" document.write(""+name+""+at+""+domain+"")

    33. Hashraleigh.com - Hashing Doesn't Suck.
    When and where to run with the Carolina Larrikins Hash House Harriers, and who to ask about them, a club running pickup trails in the Triangle area.
    http://www.hashraleigh.com/
    Contribute Advanced Search Site Statistics Directory ... Calendar Hashing doesn't suck.
    advanced search
    Topics
    Home hashraleigh.com Triangle H3 Sir Walter's H3 Carolina Larrikin H3 ... Interhashes
    Features
    Photo Gallery
    Buy TrH3 gear

    Welcome!

    Submit a story!
    User Functions
    Username
    Password

    Don't have an account yet? Sign up as a New User
    Lost your password
    Events
    There are no upcoming events
    Older Stories
    Monday 31-Dec
    Thursday 22-Nov
    Monday 19-Nov
    Sunday 04-Nov
    Monday 15-Oct
    Thursday 11-Oct
    Monday 01-Oct
    Wednesday 05-Sep
    Welcome to hashraleigh.com
    Thursday, April 03 2008 @ 05:05 PM EDT
    NERDS! The R*nning of the Nerds Hash - Friday, April 4th - Raleigh
    Thursday, March 20 2008 @ 07:54 PM EDT
    Contributed by:
    Views: 18 WHO: If you can say or use a compass. If a protractor is a measurement

    34. Hashing Concepts And The Java Programming Language
    Java, a new object oriented programming language, includes primitive hash functions in the language for each of the base types. However it provides no clues
    http://www.serve.net/buz/hash.adt/java.000.html
    Hashing Concepts
    and the
    Java Programming Language
    Robert Uzgalis
    Computer Science Department
    University of Auckland
    Auckland, New Zealand
    Java, a new object oriented programming language, includes primitive hash functions in the language for each of the base types. However it provides no clues on how to combine hash values to produce a new hash value. This paper surveys hash function research in computer science emphasising recent developments, and then it critiques the hash facilities provided by Java followed by a proposal for an enhanced Java hash facility. The Java code for a generally applicable Hash class is given in the appendix.

    keywords: hash functions, hashing, Java, computer languages
    buz@zis.com

    home
    This paper was automatically translated from troff into html by t2h.

    35. Web Caching With Consistent Hashing
    In this paper, we offer a new web caching strategy based on consistent hashing. Consistent hashing provides an alternative to multicast and directory
    http://www8.org/w8-papers/2a-webserver/caching/paper2.html

    36. Collision-Resistant Hashing Towards Making UOWHFs Practical
    Abstract Recent attacks on the cryptographic hash functions MD4 and MD5 make it clear that (strong) collisionresistance is a hard-to-achieve goal.
    http://www.cs.ucsd.edu/~mihir/papers/tcr-hash.html
    Collision-Resistant Hashing: Towards Making UOWHFs Practical
    Authors: M. Bellare and P. Rogaway Abstract: Recent attacks on the cryptographic hash functions MD4 and MD5 make it clear that (strong) collision-resistance is a hard-to-achieve goal. We look towards a weaker notion, the universal one-way hash functions Ref: Extended abstract was in Advances in Cryptology- Crypto 97 Proceedings, Lecture Notes in Computer Science Vol. 1294, B. Kaliski ed, Springer-Verlag, 1997. Full paper available below. Full paper: Available as compressed postscript postscript , or pdf Help if this doesn't work).
    Related work

    37. Md5 Hashing Class Utility
    This class computes MD5 hashes. // Manually translated by Jon Howell buf is where the hash accumulates. long bits; // This is the count of bits hashed
    http://www.jonh.net/~jonh/md5/MD5.java
    import java.io.*; import java.net.*; import java.util.*; import java.math.*; // This class computes MD5 hashes. // Manually translated by Jon Howell

    38. Hashing In Forth
    hashing provides a fast way to search a large, unsorted data set at the cost of extra memory. Robert Sedgewick, in his book Algorithms, concisely describes
    http://www.forth.org/fd/hash.html
    Hashing in Forth
    Xan Gregg
    Durham, North Carolina
    "The time/space tradeoff is what hashing is all about." Hashing provides a fast way to search a large, unsorted data set at the cost of extra memory. Robert Sedgewick, in his book Algorithms, concisely describes hashing as "directly referencing records in a table by doing arithmetic transformations on keys into table addresses." That should make sense to you by the end of this article, but first, let's consider a simple example. Suppose you have to write code to manage a database of about 50,000 records referenced by 16-bit record numbers. Record insertions and deletions are common, so they can't be too slow, and record look-ups are frequent and must be fast. You are given 64K of RAM in addition to the memory and disk space occupied by the data, and you know that each record is referenced by a unique three-letter code, like airports are in the U.S. As a Forth programmer, you realize that a three-letter string is also a three-digit base-26 number, and you make a table with 26 x 26 x 26=17,576 entries, with each entry containing the record number. Insertion and deletion are straightforward you just have to update the table with each operation. Finding a record from its key involves only packing three letters into a 15-bit number and using it as an index into the table. Then you have the record number. If you can do that, you already understand the basic concepts of hashing. Hashing requires a hash function and a hash table. The hash function converts a key value, such as a text string or a large number, into a hash table address. Each entry in the hash table points to a record in the data set.

    39. Consistent Hashing And Random Trees
    Robert Devine, Design and Implementation of DDH A Distributed Dynamic hashing Algorithm, Proceedings of the 4th International Conference on Foundations of
    http://portal.acm.org/citation.cfm?id=258660

    40. Brian Jones: Open XML Formats : Improvements In Password Hashing
    There were a number of comments raised by national bodies about the password hashing (encryption) support defined in Open XML. There were some extra hurdles
    http://blogs.msdn.com/brian_jones/archive/2008/01/23/improvements-in-password-ha
    Welcome to MSDN Blogs Sign in Join Help
    Brian Jones: Open XML Formats
    I'm Brian Jones, a program manager in Office. I've been working on the XML functionality and file formats in Office for about 6 years now. In this blog, I'll mainly focus on XML in Office and the Open XML File Formats coming in the 2007 Microsoft Office system.
    This Blog
    Syndication
    Search
    News
    View blog authority var sc_project=3367571; var sc_invisible=1; var sc_partition=37; var sc_security="9da07350";
    Blogs I Read
    Office 2007 Blogs
    Tags
    Recent Posts
    Archives
    Improvements in Password Hashing
    There were a number of comments raised by national bodies about the password hashing (encryption) support defined in Open XML. There were some extra hurdles that we had initially put to ensure that we could upgrade an existing binary documents properly. On further discussion in TC45 though, we decided that this extra step should only be necessary with a legacy document where the password hasn't already been entered. For any new document, or any time the password has been verified, we'll now use a much cleaner approach.

    A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z  

    Page 2     21-40 of 74    Back | 1  | 2  | 3  | 4  | Next 20

    free hit counter