Academic literature on the topic 'Merkle Trees'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Merkle Trees.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Merkle Trees"

1

Kachko, O., and D. Televnyi. "The Kupyna hash function cryptanalysis with Merkle Trees Signature schemes." Radiotekhnika, no. 195 (December 28, 2018): 27–31. http://dx.doi.org/10.30837/rt.2018.4.195.03.

Full text
Abstract:
The paper is devoted to the security analysis of the Kupyna (DSTU 7564:2014) hash function applied to Merkle tree signature schemes. The paper lists possible attacks on the hash, and their application for signature schemes. The results show expediency of using the Kypuna hash in Merkel schemes based on the performance, security levels and strength against known cryptanalytic attacks
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Xinyue, Weifan Lin, Weiting Zhang, Yiwen Huang, Zeyu Li, Qian Liu, Xinze Yang, Yifan Yao, and Chunli Lv. "Integrating Merkle Trees with Transformer Networks for Secure Financial Computation." Applied Sciences 14, no. 4 (February 8, 2024): 1386. http://dx.doi.org/10.3390/app14041386.

Full text
Abstract:
In this paper, the Merkle-Transformer model is introduced as an innovative approach designed for financial data processing, which combines the data integrity verification mechanism of Merkle trees with the data processing capabilities of the Transformer model. A series of experiments on key tasks, such as financial behavior detection and stock price prediction, were conducted to validate the effectiveness of the model. The results demonstrate that the Merkle-Transformer significantly outperforms existing deep learning models (such as RoBERTa and BERT) across performance metrics, including precision, recall, accuracy, and F1 score. In particular, in the task of stock price prediction, the performance is notable, with nearly all evaluation metrics scoring above 0.9. Moreover, the performance of the model across various hardware platforms, as well as the security performance of the proposed method, were investigated. The Merkle-Transformer exhibits exceptional performance and robust data security even in resource-constrained environments across diverse hardware configurations. This research offers a new perspective, underscoring the importance of considering data security in financial data processing and confirming the superiority of integrating data verification mechanisms in deep learning models for handling financial data. The core contribution of this work is the first proposition and empirical demonstration of a financial data analysis model that fuses data integrity verification with efficient data processing, providing a novel solution for the fintech domain. It is believed that the widespread adoption and application of the Merkle-Transformer model will greatly advance innovation in the financial industry and lay a solid foundation for future research on secure financial data processing.
APA, Harvard, Vancouver, ISO, and other styles
3

He, Zichen. "Authenticating Account Balances in the Bitcoin Ecosystem via Merkle Trees." Highlights in Science, Engineering and Technology 85 (March 13, 2024): 494–500. http://dx.doi.org/10.54097/99pz5e96.

Full text
Abstract:
Bitcoin, as the trailblazing cryptocurrency, has profoundly impacted global markets and stands as a formidable contender to traditional financial paradigms. Yet, even within the sophisticated framework of Bitcoin, there remains potential for enhancement. Within the Bitcoin ecosystem, lightweight nodes operate without storing all transaction details. Instead, they retain only the block headers' content and specific transactional data pertinent to their own operations. To authenticate a transaction's presence in the blockchain, these lightweight nodes seek a Merkle proof from the full nodes. However, a challenge arises when lightweight nodes aim to validate the accuracy of their account balances sourced from full nodes. The latter relies on a data structure known as the Unspent Transaction Outputs (UTXO) for streamlined balance computation. In contrast, lightweight nodes grapple with ascertaining the veracity of such balance calculations. A viable solution lies in leveraging the available space in every block's coinbase transaction, which permits arbitrary modifications. By arranging the UTXO within a Merkle tree structure and embedding its root into the coinbase transaction's available space, account balance verification for lightweight nodes can be significantly enhanced using the Merkle proof. While such modifications to the Bitcoin protocol might trigger soft forks, the risk of hard forks remains absent.
APA, Harvard, Vancouver, ISO, and other styles
4

Kachko, O. G., and D. Televnyi. "THE KUPYNA HASH FUNCTION CRYPTANALYSIS WITH THE MERKLE TREES SIGNATURE SCHEMES." Telecommunications and Radio Engineering 78, no. 8 (2019): 683–89. http://dx.doi.org/10.1615/telecomradeng.v78.i8.40.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Martínez, Víctor Gayoso, Luis Hernández-Álvarez, and Luis Hernández Encinas. "Analysis of the Cryptographic Tools for Blockchain and Bitcoin." Mathematics 8, no. 1 (January 15, 2020): 131. http://dx.doi.org/10.3390/math8010131.

Full text
Abstract:
Blockchain is one of the most interesting emerging technologies nowadays, with applications ranging from cryptocurrencies to smart contracts. This paper presents a review of the cryptographic tools necessary to understand the fundamentals of this technology and the foundations of its security. Among other elements, hash functions, digital signatures, elliptic curves, and Merkle trees are reviewed in the scope of their usage as building blocks of this technology.
APA, Harvard, Vancouver, ISO, and other styles
6

Zajac, Pavol. "Ephemeral Keys Authenticated with Merkle Trees and Their Use in IoT Applications." Sensors 21, no. 6 (March 13, 2021): 2036. http://dx.doi.org/10.3390/s21062036.

Full text
Abstract:
Public key algorithms based on quasi-cyclic binary moderate-density parity-check codes (QC-MDPCs) and QC low-density parity-check codes (QC-LDPCs) codes for key encapsulation and encryption submitted to the NIST post-quantum competition (Bit Flipping Key Encapsulation (BIKE), QC-MDPC KEM, LEDA) are vulnerable against reaction attacks based on decoding failures. To protect algorithms, authors propose to limit the key usage, in the extreme (BIKE) to only use ephemeral public keys. In some authenticated protocols, we need to combine each key with a signature, which can lead to increased traffic overhead, especially given the large signature sizes of some of the proposed post-quantum signature schemes. We propose to combine ephemeral public keys with a simple Merkle tree to obtain a server authenticated key encapsulation/transport suitable for TLS-like handshake protocols. This allows a very simple public key verification on the client, leading to efficient protocols suitable for Internet of Things applications.
APA, Harvard, Vancouver, ISO, and other styles
7

Zou, Yu, Kazi Abu Zubair, Mazen Alwadi, Rakin Muhammad Shadab, Sanjay Gandham, Amro Awad, and Mingjie Lin. "ARES: Persistently Secure Non-Volatile Memory with Processor-transparent and Hardware-friendly Integrity Verification and Metadata Recovery." ACM Transactions on Embedded Computing Systems 21, no. 1 (January 31, 2022): 1–32. http://dx.doi.org/10.1145/3492735.

Full text
Abstract:
Emerging byte-addressable Non-Volatile Memory (NVM) technology, although promising superior memory density and ultra-low energy consumption, poses unique challenges to achieving persistent data privacy and computing security, both of which are critically important to the embedded and IoT applications. Specifically, to successfully restore NVMs to their working states after unexpected system crashes or power failure, maintaining and recovering all the necessary security-related metadata can severely increase memory traffic, degrade runtime performance, exacerbate write endurance problem, and demand costly hardware changes to off-the-shelf processors. In this article, we designed and implemented ARES, a new FPGA-assisted processor-transparent security mechanism that aims at efficiently and effectively achieving all three aspects of a security triad—confidentiality, integrity, and recoverability—in modern embedded computing. Given the growing prominence of CPU-FPGA heterogeneous computing architectures, ARES leverages FPGA’s hardware reconfigurability to offload performance-critical and security-related functions to the programmable hardware without microprocessors’ involvement. In particular, recognizing that the traditional Merkle tree caching scheme cannot fully exploit FPGA’s parallelism due to its sequential and recursive function calls, we (1) proposed a Merkle tree cache architecture that partitions a unified cache into multiple levels with parallel accesses and (2) further designed a novel Merkle tree scheme that flattened and reorganized the computation in the traditional Merkle tree verification and update processes to fully exploit the parallel cache ports and to fully pipeline time-consuming hashing operations. Beyond that, to accelerate the metadata recovery process, multiple parallel recovery units are instantiated to recover counter metadata and multiple Merkle sub-trees. Our hardware prototype of the ARES system on a Xilinx U200 platform shows that ARES achieved up to 1.4× lower latency and 2.6× higher throughput against the baseline implementation, while metadata recovery time was shortened by 1.8 times. When integrated with an embedded processor, neither hardware changes nor software changes are required. We also developed a theoretical framework to analytically model and explain experimental results.
APA, Harvard, Vancouver, ISO, and other styles
8

Iavich, Maksim, Tamari Kuchukhidze, and Razvan Bocu. "A Post-Quantum Digital Signature Using Verkle Trees and Lattices." Symmetry 15, no. 12 (December 6, 2023): 2165. http://dx.doi.org/10.3390/sym15122165.

Full text
Abstract:
Research on quantum computers has advanced significantly in recent years. If humanity ever creates an effective quantum computer, many of the present public key cryptosystems can be compromised. These cryptosystems are currently found in many commercial products. We have devised solutions that seem to protect us from quantum attacks, but they are unsafe and inefficient for use in everyday life. In the paper, hash-based digital signature techniques are analyzed. A Merkle-tree-based digital signature is assessed. Using a Verkle tree and vector commitments, the paper explores novel ideas. The authors of this article present a unique technology for developing a post-quantum digital signature system using state-of-the-art Verkle tree technology. A Verkle tree, vector commitments, and vector commitments based on lattices for post-quantum features are used for this purpose. The concepts of post-quantum signature design utilizing a Verkle tree are also provided in the paper.
APA, Harvard, Vancouver, ISO, and other styles
9

Gang, Feng, and DaHuan Wei. "Dynamic Deduplication Algorithm for Cross-User Duplicate Data in Hybrid Cloud Storage." Security and Communication Networks 2022 (July 22, 2022): 1–9. http://dx.doi.org/10.1155/2022/8354903.

Full text
Abstract:
The escalating growth of distributed big data in hybrid cloud storage architecture introduces a new set of challenges. Constantly, content enrichment puts pressure on capacity. Nonetheless, the explosion of user data places a significant strain on broadband and storage capacity. Consequently, many cloud storage providers will implement deduplication to compress data, reduce transfer bandwidth, and reduce cloud storage space. In cloud storage systems, it is a data compression and storage optimization method. By locating and removing redundant data, it can save storage space and bandwidth. An MTHDedup deduplication strategy based on the Merkle hash tree is presented in a hybrid cloud environment to address the issue of convergent encryption algorithms being susceptible to brute-force attacks and ciphertext computation time overhead. Merkle hash trees are constructed using additional encryption algorithms to generate encryption keys during file- and block-level deduplication, ensuring that generated ciphertexts are unpredictable. The method is effective against both internal and external brute-force attacks, thereby increasing data security. Our method reduces the computational burden of ciphertext generation and the key storage space, and the performance advantage increases with the number of privilege sets.
APA, Harvard, Vancouver, ISO, and other styles
10

Ferrer, Eduardo Castelló, Thomas Hardjono, Alex Pentland, and Marco Dorigo. "Secure and secret cooperation in robot swarms." Science Robotics 6, no. 56 (July 28, 2021): eabf1538. http://dx.doi.org/10.1126/scirobotics.abf1538.

Full text
Abstract:
The importance of swarm robotics systems in both academic research and real-world applications is steadily increasing. However, to reach widespread adoption, new models that ensure the secure cooperation of large groups of robots need to be developed. This work introduces a method to encapsulate cooperative robotic missions in an authenticated data structure known as a Merkle tree. With this method, operators can provide the “blueprint” of the swarm’s mission without disclosing its raw data. In other words, data verification can be separated from data itself. We propose a system where robots in a swarm, to cooperate toward mission completion, have to “prove” their integrity to their peers by exchanging cryptographic proofs. We show the implications of this approach for two different swarm robotics missions: foraging and maze formation. In both missions, swarm robots were able to cooperate and carry out sequential tasks without having explicit knowledge about the mission’s high-level objectives. The results presented in this work demonstrate the feasibility of using Merkle trees as a cooperation mechanism for swarm robotics systems in both simulation and real-robot experiments, which has implications for future decentralized robotics applications where security plays a crucial role.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Merkle Trees"

1

Östersjö, Rasmus. "Sparse Merkle Trees: Definitions and Space-Time Trade-Offs with Applications for Balloon." Thesis, Karlstads universitet, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-42913.

Full text
Abstract:
This dissertation proposes an efficient representation of a sparse Merkle tree (SMT): an authenticated data structure that supports logarithmic insertion, removal, and look-up in a verifiable manner. The proposal is general in the sense that it can be implemented using a variety of underlying non-authenticated data structures, and it allows trading time for space by the use of an abstract model which represents caching strategies. Both theoretical evaluations and performance results from a proof-of-concept implementation are provided, and the proposed SMT is applied to another authenticated data structure referred to as Balloon. The resulting Balloon has preserved efficiency in the expected case, and is improved with respect to worst case scenarios.
APA, Harvard, Vancouver, ISO, and other styles
2

Spik, Charlotta. "Using Hash Trees for Database Schema Inconsistency Detection." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-254672.

Full text
Abstract:
For this work, two algorithms have been developed to improve the performance of the inconsistency detection by using Merkle trees. The first builds a hash tree from a database schema version, and the second compares two hash trees to find where changes have occurred. The results of performance testing done on the hash tree approach compared to the current approach used by Cisco where all data in the schema is traversed, shows that the hash tree algorithm for inconsistency detection performs significantly better than the complete traversal algorithm in all cases tested, with the exception of when all nodes have changed in the tree. The factor of improvement is directly related to the number of nodes that have to be traversed for the hash tree, which in turn depends on the number of changes done between versions and the positioning in the schema of the nodes that have changed. The real-life example scenarios used for performance testing show that on average, the hash tree algorithm only needs to traverse 1,5% of the number of nodes that the complete traversal algorithm used by Cisco does, and on average gives a 200 times improvement in performance. Even in the worst real-life case used for testing, the hash tree algorithm performed five times better than the complete traversal algorithm.
I detta arbete har två algoritmer utvecklats for att förbättra prestandan på processen att hitta skillnader mellan schemana genom att använda Merkle träd. Den första bygger ett hashträd från schemaversionen, och den andra jämför två hashträd för att hitta var förändringar har skett. Resultaten från prestandautvärderingen som gjorts på hashträdalgoritmen jämfört med nuvarande algoritm som används på Cisco där all data i schemat traverseras, visar att hashträdalgoritmen presterar signifikant bättre än algoritmen som traverserar all data i alla fall som testats, förutom då alla noder har ändrats i trädet. Förbättringsfaktorn är direkt kopplad till antalet noder som behöver traverseras för hashträdalgoritmen, vilket i sin tur beror på antalet förändringar som skett mellan versionerna och positioneringen i schemat av de noder som har förändrats. De exempelscenarior som har tagits från riktiga uppdateringar som har skett för existerande scheman visar att i genomsnitt behöver hashträdalgoritmen bara traversera 1,5% av noderna som den nuvarande algoritmen som används av Cisco måste traversera, och hashträdalgoritmen ger i genomsnitt en 200 gånger prestandaförbättring. Även i det värsta fallet för dessa uppdateringar tagna från verkliga scenarier presterade hashträdalgoritmen fem gånger bättre än algoritmen som traverserar all data i schemat.
APA, Harvard, Vancouver, ISO, and other styles
3

Ouaarab, Salaheddine. "Protection du contenu des mémoires externes dans les systèmes embarqués, aspect matériel." Thesis, Paris, ENST, 2016. http://www.theses.fr/2016ENST0046/document.

Full text
Abstract:
Ces dernières années, les systèmes informatiques (Cloud Computing, systèmes embarqués, etc.) sont devenus omniprésents. La plupart de ces systèmes utilisent des espaces de stockage (flash,RAM, etc.) non fiables ou non dignes de confiance pour stocker du code ou des données. La confidentialité et l’intégrité de ces données peuvent être menacées par des attaques matérielles (espionnage de bus de communication entre le composant de calcul et le composant de stockage) ou logicielles. Ces attaques peuvent ainsi révéler des informations sensibles à l’adversaire ou perturber le bon fonctionnement du système. Dans cette thèse, nous nous sommes focalisés, dans le contexte des systèmes embarqués, sur les attaques menaçant la confidentialité et l’intégrité des données qui transitent sur le bus de communication avec la mémoire ou qui sont stockées dans celle-ci.Plusieurs primitives de protection de confidentialité et d’intégrité ont déjà été proposées dans la littérature, et notamment les arbres de Merkle, une structure de données protégeant efficacement l’intégrité des données notamment contre les attaques par rejeu. Malheureusement,ces arbres ont un impact important sur les performances et sur l’empreinte mémoire du système.Dans cette thèse, nous proposons une solution basée sur des variantes d’arbres de Merkle (arbres creux) et un mécanisme de gestion adapté du cache afin de réduire grandement l’impact de la vérification d’intégrité d’un espace de stockage non fiable. Les performances de cette solution ont été évaluées théoriquement et à l’aide de simulations. De plus, une preuve est donnée de l’équivalence, du point de vue de la sécurité, avec les arbres de Merkle classiques.Enfin, cette solution a été implémentée dans le projet SecBus, une architecture matérielle et logicielle ayant pour objectif de garantir la confidentialité et l’intégrité du contenu des mémoires externes d’un système à base de microprocesseurs. Un prototype de cette architecture a été réalisé et les résultats de l’évaluation de ce dernier sont donnés
During the past few years, computer systems (Cloud Computing, embedded systems...) have become ubiquitous. Most of these systems use unreliable or untrusted storage (flash, RAM...)to store code or data. The confidentiality and integrity of these data can be threaten by hardware (spying on the communication bus between the processing component and the storage component) or software attacks. These attacks can disclose sensitive information to the adversary or disturb the behavior of the system. In this thesis, in the context of embedded systems, we focused on the attacks that threaten the confidentiality and integrity of data that are transmittedover the memory bus or that are stored inside the memory. Several primitives used to protect the confidentiality and integrity of data have been proposed in the literature, including Merkle trees, a data structure that can protect the integrity of data including against replay attacks. However, these trees have a large impact on the performances and the memory footprint of the system. In this thesis, we propose a solution based on variants of Merkle trees (hollow trees) and a modified cache management mechanism to greatly reduce the impact of the verification of the integrity. The performances of this solution have been evaluated both theoretically and in practice using simulations. In addition, a proof a security equivalence with regular Merkle treesis given. Finally, this solution has been implemented in the SecBus architecture which aims at protecting the integrity and confidentiality of the content of external memories in an embedded system. A prototype of this architecture has been developed and the results of its evaluation are given
APA, Harvard, Vancouver, ISO, and other styles
4

Ouaarab, Salaheddine. "Protection du contenu des mémoires externes dans les systèmes embarqués, aspect matériel." Electronic Thesis or Diss., Paris, ENST, 2016. http://www.theses.fr/2016ENST0046.

Full text
Abstract:
Ces dernières années, les systèmes informatiques (Cloud Computing, systèmes embarqués, etc.) sont devenus omniprésents. La plupart de ces systèmes utilisent des espaces de stockage (flash,RAM, etc.) non fiables ou non dignes de confiance pour stocker du code ou des données. La confidentialité et l’intégrité de ces données peuvent être menacées par des attaques matérielles (espionnage de bus de communication entre le composant de calcul et le composant de stockage) ou logicielles. Ces attaques peuvent ainsi révéler des informations sensibles à l’adversaire ou perturber le bon fonctionnement du système. Dans cette thèse, nous nous sommes focalisés, dans le contexte des systèmes embarqués, sur les attaques menaçant la confidentialité et l’intégrité des données qui transitent sur le bus de communication avec la mémoire ou qui sont stockées dans celle-ci.Plusieurs primitives de protection de confidentialité et d’intégrité ont déjà été proposées dans la littérature, et notamment les arbres de Merkle, une structure de données protégeant efficacement l’intégrité des données notamment contre les attaques par rejeu. Malheureusement,ces arbres ont un impact important sur les performances et sur l’empreinte mémoire du système.Dans cette thèse, nous proposons une solution basée sur des variantes d’arbres de Merkle (arbres creux) et un mécanisme de gestion adapté du cache afin de réduire grandement l’impact de la vérification d’intégrité d’un espace de stockage non fiable. Les performances de cette solution ont été évaluées théoriquement et à l’aide de simulations. De plus, une preuve est donnée de l’équivalence, du point de vue de la sécurité, avec les arbres de Merkle classiques.Enfin, cette solution a été implémentée dans le projet SecBus, une architecture matérielle et logicielle ayant pour objectif de garantir la confidentialité et l’intégrité du contenu des mémoires externes d’un système à base de microprocesseurs. Un prototype de cette architecture a été réalisé et les résultats de l’évaluation de ce dernier sont donnés
During the past few years, computer systems (Cloud Computing, embedded systems...) have become ubiquitous. Most of these systems use unreliable or untrusted storage (flash, RAM...)to store code or data. The confidentiality and integrity of these data can be threaten by hardware (spying on the communication bus between the processing component and the storage component) or software attacks. These attacks can disclose sensitive information to the adversary or disturb the behavior of the system. In this thesis, in the context of embedded systems, we focused on the attacks that threaten the confidentiality and integrity of data that are transmittedover the memory bus or that are stored inside the memory. Several primitives used to protect the confidentiality and integrity of data have been proposed in the literature, including Merkle trees, a data structure that can protect the integrity of data including against replay attacks. However, these trees have a large impact on the performances and the memory footprint of the system. In this thesis, we propose a solution based on variants of Merkle trees (hollow trees) and a modified cache management mechanism to greatly reduce the impact of the verification of the integrity. The performances of this solution have been evaluated both theoretically and in practice using simulations. In addition, a proof a security equivalence with regular Merkle treesis given. Finally, this solution has been implemented in the SecBus architecture which aims at protecting the integrity and confidentiality of the content of external memories in an embedded system. A prototype of this architecture has been developed and the results of its evaluation are given
APA, Harvard, Vancouver, ISO, and other styles
5

Lindqvist, Anton. "Privacy Preserving Audit Proofs." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210694.

Full text
Abstract:
The increased dependence on computers for critical tasks demands sufficient and transparent methods to audit its execution. This is commonly solved using logging where the log must not only be resilient against tampering and rewrites in hindsight but also be able to answer queries concerning (non)-membership of events in the log while preserving privacy. Since the log cannot assume to be trusted the answers must be verifiable using a proof of correctness. This thesis describes a protocol capable of producing verifiable privacy preserving membership proofs using Merkle trees. For non-membership, a method used to authenticate Bloom filters using Merkle trees is proposed and analyzed. Since Bloom filters are a probabilistic data structures, a method of handling false positives is also proposed.
Den ökande avlastningen av kritisk funktionalitet till datorer ställer högre krav på loggning och möjlighet till övervakning. Loggen måste vara resistent mot manipulation och möjliggöra för andra parter att ställa frågor berörande en viss händelse i loggen utan att läcka känslig information. Eftersom loggen inte antas vara att lita på måste varje svar vara verifierbart med hjälp av ett bevis. Denna rapport presenterar ett protokoll kapabelt till att producera verifierbara och integritetsbevarande svar på frågor om en viss händelse i loggen genom användning av Merkle-träd. Vid avsaknad av den förfrågade händelsen används ny metod för att autentisera ett Bloom filter med hjälp av Merkle-träd. Eftersom Bloom filtren är en probabilistisk konstruktion presenteras även en metod för att hantera falsk positiva svar.
APA, Harvard, Vancouver, ISO, and other styles
6

Kruber, Nico. "Approximate Distributed Set Reconciliation with Defined Accuracy." Doctoral thesis, Humboldt-Universität zu Berlin, 2020. http://dx.doi.org/10.18452/21294.

Full text
Abstract:
Mit aktuell vorhandenen Mitteln ist es schwierig, objektiv approximative Algorithmen zum Mengenabgleich gegenüberzustellen und zu vergleichen. Jeder Algorithmus kann durch unterschiedliche Wahl seiner jeweiligen Parameter an ein gegebenes Szenario angepasst werden und so zum Beispiel Bandbreiten- oder CPU-optimiert werden. Änderungen an den Parametern gehen jedoch meistens auch mit Änderungen an der Genauigkeit bei der Erkennung von Differenzen in den teilnehmenden Mengen einher und behindern somit objektive Vergleiche, die auf derselben Genauigkeit basieren. In dieser Arbeit wird eine Methodik entwickelt, die einen fairen Vergleich von approximativen Algorithmen zum Mengenabgleich erlaubt. Dabei wird eine feste Zielgenauigkeit definiert und im Weiteren alle die Genauigkeit beeinflussenden Parameter entsprechend gesetzt. Diese Methode ist universell genug, um für eine breite Masse an Algorithmen eingesetzt zu werden. In der Arbeit wird sie auf zwei triviale hashbasierte Algorithmen, einem basierend auf Bloom Filtern und einem basierend auf Merkle Trees angewandt, um dies zu untermauern. Im Vergleich zu vorherigen Arbeiten zu Merkle Trees wird vorgeschlagen, die Größe der Hashsummen dynamisch im Baum zu wählen und so den Bandbreitenbedarf an die gewünschte Zielgenauigkeit anzupassen. Dabei entsteht eine neue Variante des Mengenabgleichs mit Merkle Trees, bei der sich erstmalig die Genauigkeit konfigurieren lässt. Eine umfassende Evaluation eines jeden der vier unter dem Genauigkeitsmodell angepassten Algorithmen bestätigt die Anwendbarkeit der entwickelten Methodik und nimmt eine Neubewertung dieser Algorithmen vor. Die vorliegenden Ergebnisse erlauben die Auswahl eines effizienten Algorithmus für unterschiedliche praktische Szenarien basierend auf einer gewünschten Zielgenauigkeit. Die präsentierte Methodik zur Bestimmung passender Parameter, um für unterschiedliche Algorithmen die gleiche Genauigkeit zu erreichen, kann auch auf weitere Algorithmen zum Mengenabgleich angewandt werden und erlaubt eine objektive, allgemeingültige Einordnung ihrer Leistung unter verschiedenen Metriken. Der in der Arbeit entstandene neue approximative Mengenabgleich mit Merkle Trees erweitert die Anwendbarkeit von Merkle Trees und wirft ein neues Licht auf dessen Effektivität.
The objective comparison of approximate versioned set reconciliation algorithms is challenging. Each algorithm's behaviour can be tuned for a given use case, e.g. low bandwidth or computational overhead, using different sets of parameters. Changes of these parameters, however, often also influence the algorithm's accuracy in recognising differences between participating sets and thus hinder objective comparisons based on the same level of accuracy. We develop a method to fairly compare approximate set reconciliation algorithms by enforcing a fixed accuracy and deriving accuracy-influencing parameters accordingly. We show this method's universal applicability by adopting two trivial hash-based algorithms as well as set reconciliation with Bloom filters and Merkle trees. Compared to previous research on Merkle trees, we propose to use dynamic hash sizes to align the transfer overhead with the desired accuracy and create a new Merkle tree reconciliation algorithm with an adjustable accuracy target. An extensive evaluation of each algorithm under this accuracy model verifies its feasibility and ranks these four algorithms. Our results allow to easily choose an efficient algorithm for practical set reconciliation tasks based on the required level of accuracy. Our way to find configuration parameters for different, yet equally accurate, algorithms can also be adopted to other set reconciliation algorithms and allows to rate their respective performance in an objective manner. The resultant new approximate Merkle tree reconciliation broadens the applicability of Merkle trees and sheds some new light on its effectiveness.
APA, Harvard, Vancouver, ISO, and other styles
7

Brown, Jordan Lee. "Verifiable and redactable medical documents." Thesis, Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/44890.

Full text
Abstract:
The objective of the proposed research is to answer the question of how to provide verification and redactability to medical documents at a manageable computation cost to all parties involved. The approach for this solution examines the use of Merkle Hash Trees to provide the redaction and verification characteristics required. Using the Merkle Hash Tree, various Continuity of Care Documents will have their various elements extracted for storage in the signature scheme. An analysis of the approach and the various characteristics that made this approach a likely candidate for success are provided within. A description of a framework implementation and a sample application are provided to demonstrate potential uses of the system. Finally, results seen from various experiments with the framework are included to provide concrete evidence of a solution to the question which was the focus of this research.
APA, Harvard, Vancouver, ISO, and other styles
8

Fredriksson, Bastian. "A Distributed Public Key Infrastructure for the Web Backed by a Blockchain." Thesis, KTH, Skolan för datavetenskap och kommunikation (CSC), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-210912.

Full text
Abstract:
The thesis investigates how a blockchain can be used to build a decentralised public key infrastructure for the web, by proposing a custom federation blockchain relying on honest majority. Our main contribution is the design of a Proof of Stake protocol based on a stake tree, which builds upon an idea called follow-the-satoshi used in previous papers. Digital identities are stored in an authenticated self-balancing tree maintained by blockchain nodes. Our back-of-the-envelope calculations, based on the size of the domain name system, show that the block size must be set to at least 5.2 MB, while each blockchain node with a one-month transaction history would need to store about 243 GB. Thin clients would have to synchronise about 13.6 MB of block headers per year, and download an additional 3.7 KB of proof data for every leaf certificate which is to be checked.
Uppsatsen undersöker hur en blockkedja kan användas för att bygga en decentraliserad publik nyckel-infrastruktur för webben. Vi ger ett designförslag på en blockkedja som drivs av en pålitlig grupp av noder, där en majoritet antas vara ärliga. Vårt huvudsakliga bidrag är utformningen av ett Proof of Stake-protokoll baserat på ett staketräd, vilket bygger på en idé som kallas follow-the-satoshi omnämnd i tidigare publikationer. Digitala identiteter sparas i ett autentiserat, självbalanserande träd som underhålls av noder anslutna till blockkedjenätverket. Våra preliminära beräkningar baserade på storleken av DNS-systemet visar att blockstorleken måste sättas till åtminstone 5.2 MB, medan varje nod med en månads transaktionshistorik måste spara ungefär 243 GB. Webbläsare och andra resurssnåla klienter måste synkronisera 13.6 MB data per år, och ladda ner ytterligare 3.7 KB för varje användarcertifikat som skall valideras.
APA, Harvard, Vancouver, ISO, and other styles
9

Saikia, Himangshu. "Comparison and Tracking Methods for Interactive Visualization of Topological Structures in Scalar Fields." Doctoral thesis, KTH, Beräkningsvetenskap och beräkningsteknik (CST), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-216375.

Full text
Abstract:
Scalar fields occur quite commonly in several application areas in both static and time-dependent forms. Hence a proper visualization of scalar fieldsneeds to be equipped with tools to extract and focus on important features of the data. Similarity detection and pattern search techniques in scalar fields present a useful way of visualizing important features in the data. This is done by isolating these features and visualizing them independently or show all similar patterns that arise from a given search pattern. Topological features are ideal for this purpose of isolating meaningful patterns in the data set and creating intuitive feature descriptors. The Merge Tree is one such topological feature which has characteristics ideally suited for this purpose. Subtrees of merge trees segment the data into hierarchical regions which are topologically defined. This kind of feature-based segmentation is more intelligent than pure data based segmentations involving windows or bounding volumes. In this thesis, we explore several different techniques using subtrees of merge trees as features in scalar field data. Firstly, we begin with a discussion on static scalar fields and devise techniques to compare features - topologically segmented regions given by the subtrees of the merge tree - against each other. Second, we delve into time-dependent scalar fields and extend the idea of feature comparison to spatio-temporal features. In this process, we also come up with a novel approach to track features in time-dependent data considering the entire global network of likely feature associations between consecutive time steps.The highlight of this thesis is the interactivity that is enabled using these feature-based techniques by the real-time computation speed of our algorithms. Our techniques are implemented in an open-source visualization framework Inviwo and are published in several peer-reviewed conferences and journals.

QC 20171020

APA, Harvard, Vancouver, ISO, and other styles
10

Kovář, Adam. "Bezpečná implementace technologie blockchain." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2020. http://www.nusl.cz/ntk/nusl-413104.

Full text
Abstract:
This thesis describes basis of blockchain technology implementation for SAP Cloud platform with emphasis to security and safety of critical data which are stored in blockchain. This diploma thesis implements letter of credit to see and control business process administration. It also compares all the possible technology modification. Thesis describes all elementary parts of software which are necessary to implement while storing data and secure integrity. This thesis also leverages ideal configuration of each programable block in implementation. Alternative configurations of possible solutions are described with pros and cons as well. Another part of diploma thesis is actual working implementation as a proof of concept to cover letter of credit. All parts of code are design to be stand alone to provide working concept for possible implementation and can source as a help to write productive code. User using this concept will be able to see whole process and create new statutes for whole letter of credit business process.
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Merkle Trees"

1

Department of Defense. Cryptocurrency and State Sovereignty - Comprehensive Review of Bitcoin, Blockchain, and Virtual Currency Technology, Hash Functions, Merkle Trees, and Security, Government Bans and Regulations. Independently Published, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sainsbury, Mark. Nonspecificity. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198803348.003.0005.

Full text
Abstract:
This chapter criticizes Quine’s classic discussion (from the 1950s) of “John wants a sloop”, which he claims is ambiguous between a specific and a nonspecific reading. By contrast, the negation test shows that attributions like this are not ambiguous, but simply nonspecific. Nonspecificity is extended from indefinite noun phrases to other expressions, including plurals. It is also extended from language to psychology, from the sentence “John wants a sloop” to what state John is in when wanting a sloop. There are no nonspecific houses or trees, or ordinary things more generally. But there are nonspecific intentional states, as opposed merely to nonspecific attributions of intentional states. A nonspecific state is one that involves the exercise of indefinite concepts. Both specific and nonspecific intentional states may be correctly ascribed nonspecifically.
APA, Harvard, Vancouver, ISO, and other styles
3

Mendola, Joseph. Experience and Possibility. Oxford University Press, 2021. http://dx.doi.org/10.1093/oso/9780198869764.001.0001.

Full text
Abstract:
This book is concerned with the ontology of the things that we experience, especially in regard to its modal features. Ontology studies the basic categories of beings, including particulars like chairs, properties like being yellow, and relations like being on. But this book focuses specifically on the ontology of the ordinary objects that our sensory experience seems to reveal, for instance blue cars and green trees. It investigates the colors, shapes, and other concrete properties these familiar objects present in experience, their spatial relations, and whatever beyond their concrete properties and relations is required to constitute them as the specific objects that they seem to be. But there is also another aspect of this topic: modality. Modality concerns what is possible and what is necessary, what could be and what must be. The central novelty of the book is an intense focus on the modal aspect of these experienced particulars and properties, and what it can tell us about modality in general. The proper understanding of such properties and relations and such forms of particularity has many implications regarding what is and is not possible. The reality of these sorts of properties, relations, and particularity would involve in surprising ways not merely what would be hence actual but what would be merely possible. And these phenomena support a novel general conception of modality, of the possible and the necessary, according to which the actual and the possible are locally entwined and involve different types of being.
APA, Harvard, Vancouver, ISO, and other styles
4

Gunderson, Erik. The Art of Complicity in Martial and Statius. Oxford University Press, 2021. http://dx.doi.org/10.1093/oso/9780192898111.001.0001.

Full text
Abstract:
This book examines the relationship between politics and aesthetics in two poets from the reign of Domitian. It offers a comprehensive overview of the Epigrams of Martial and the Siluae of Statius. The praise of power that one finds is not something forced upon these poems. It is also not a mere appendage to these works. Instead, power and poetry as a pair are a fundamental dyad that can and should be traced throughout the two collections. The dyad is present even when the emperor himself is not the topic of discussion. In Martial the portrait of power is constantly shifting. Poetic play takes up the topic of political power and “plays around with it.” The initial relatively sportive attitude darkens over time. Late in the game the poems depict ecstasies of humiliation. After Domitian dies the project tries to get back to the old games, but it cannot. Statius’ Siluae merge the lies one tells to power with the lies of poetry more generally. Poetic mastery and political mastery cannot be dissociated. The glib, glitzy poetry of contemporary life articulates a radical modernism that is self-authorizing and so complicit with a power whose structure it mirrors. The criticism of such poetry is itself a problem. What does it mean to praise praise poetry? To celebrate celebrations? The book opens and closes with a meditation upon the dangers of complicit criticism and the seductions of a discourse of pure art in a world where the art is anything but pure.
APA, Harvard, Vancouver, ISO, and other styles
5

Conway, Stephen. Ambitions and Opportunities. Oxford University Press, 2017. http://dx.doi.org/10.1093/oso/9780198808701.003.0004.

Full text
Abstract:
This chapter tries to explain why continental Europeans wanted to take up the opportunities that the British Empire presented. Two main motives operated. The first was religion; the second the desire for personal and familial advancement. Successive sections of the chapter consider these two spurs to foreign involvement, with some attention being given to a third, more difficult to assess—sexual opportunity. The final part seeks to account for the particular lure of the mid- to late-eighteenth-century British Empire. It was not the only option, either for the British and Irish, or other Europeans. So why did so many continental Europeans gravitate towards the British Empire? While its growing strength excited some hostile reactions from continental commentators, who thought that the British were becoming too powerful and needed to be brought down a peg or two, to others the expansion of British territories and influence merely made the attraction greater.
APA, Harvard, Vancouver, ISO, and other styles
6

Griffel, Frank. Al-Ghazālī’s (d. 1111). Edited by Khaled El-Rouayheb and Sabine Schmidtke. Oxford University Press, 2016. http://dx.doi.org/10.1093/oxfordhb/9780199917389.013.8.

Full text
Abstract:
In his Incoherence of the Philosophers (Tahāfut al-falāsifa) al-Ghazali (d. 505/1111) addresses in twenty discussions teachings of the falāsifa and tries to show that these are not proven demonstratively. The falāsifa in al-Ghazālī’s book are mostly Ibn Sīnā (Avicenna, d. 427/1037) and his followers. By exposing the nondemonstrative character of these teachings, al-Ghazālī aims at destroying the conviction of the falāsifa that their sciences are superior to revelation. Al-Ghazālī argues that many teachings handed down from one generation of falāsifa to the next are merely based on the blind emulation (taqlīd) of authorities such as Aristotle. Thus he creates the impression of falsafa as a quasi-religious tradition that lies outside of Islam. In the Incoherence of the Philosophers he applies numerous strategies of integrating the movement of falsafa into Islam. Part of that strategy is his condemnations of three key teachings as unbelief and apostasy from Islam. Incoherence
APA, Harvard, Vancouver, ISO, and other styles
7

West, John. Enthusiasm and Political Crisis. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198816409.003.0003.

Full text
Abstract:
This chapter examines how the Exclusion crisis of 1678–82 affected Dryden’s theorization of the role of enthusiasm in literature and drama. Dryden’s essays of the late 1670s seem to move back towards the rule of judgement, but his work from this period also tries to preserve some semblance of enthusiasm’s literary relevance. The chapter argues that this adjustment was informed by the partisan politics of the late ’70s and early ’80s. Initially, the chapter explores this through Dryden’s engagement with Shakespeare, before analysing his major political and religious poems of the period, Absalom and Achitophel (1681), The Medall (1682), and Religio Laici (1682), as well as the Whig responses to them that brandished Dryden a mere enthusiast. Dryden was working out how to preserve a version of enthusiasm denoting the strong passions amid a political culture where personal feeling seemed to be elevated as the sole guide of public judgement.
APA, Harvard, Vancouver, ISO, and other styles
8

Ruggles, D. Fairchild. Tree of Pearls. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780190873202.001.0001.

Full text
Abstract:
The woman known as “Tree of Pearls” ruled Egypt in the summer of 1250. A rare case of a woman sultan, her reign marked the shift from the Ayyubid to the Mamluk dynasty, and her architectural patronage of two building complexes had a lasting impact on Cairo and on Islamic architecture. Rising to power from slave origins, Tree of Pearls—her name in Arabic is Shajar al-Durr—used her wealth and power to add a tomb to the urban madrasa (college) that had been built by her husband, Sultan Salih, and with this innovation, madrasas and many other charitably endowed architectural complexes became commemorative monuments, a practice that remains widespread today. This was the first occasion in Cairo in which a secular patron’s relationship to his architectural foundation was reified through the actual presence of his body. The tomb thus profoundly transformed the relationship between architecture and its patron, emphasizing and emblematizing his historical presence. Indeed, the characteristic domed skyline of Cairo that we see today is shaped by such domes that have kept the memory of their named patrons visible to the public eye. This dramatic transformation, in which architecture came to embody human identity, was made possible by the sultan-queen Shajar al-Durr, a woman who began her career as a mere slave-concubine. Her path-breaking patronage contradicts the prevailing assumption among historians of Islam that there was no distinctive female voice in art and architecture.
APA, Harvard, Vancouver, ISO, and other styles
9

Taiz, Lincoln, and Lee Taiz. Flora Unveiled. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780190490263.001.0001.

Full text
Abstract:
Sex in animals has been known for at least ten thousand years, and this knowledge was exploited during animal domestication in the Neolithic period. In contrast, sex in plants wasn’t discovered until the late seventeenth century. Even after its discovery, the sexual “theory” continued to be hotly debated for another 150 years, pitting the “sexualists” against the “asexualists.” Why was the idea of sex in plants so contentious for so long? In answer, Flora Unveiled offers a deep history of perceptions concerning plant gender and sexuality, from the Paleolithic to the nineteenth century. Evidence suggests that an obstacle far beyond the mere facts of pollination mechanisms stymied the discovery of two sexes in plants, and then delayed its acceptance. This was a “plants-as-female” paradigm. Flora Unveiled explores the sources of this gender bias, beginning with women’s roles as gatherers, plant-textile makers, crop domesticators, and early horticulturists. In myths and religions of the Bronze and Iron Ages, goddesses were strongly identified with flowers, trees and agricultural abundance. During the Middle Ages and Renaissance, this tradition was assimilated to Christianity in the person of Mary. The one-sex model of plants continued into the Early Modern Period, and staged resurgences during the eighteenth century Enlightenment and in the Romantic movement. Not until the nineteenth century, when Wilhelm Hofmeister demonstrated the universality of sex in the plant kingdom, was the controversy over plant sex finally resolved. Flora Unveiled chronicles how persistently cultural biases can impede discovery and delay the acceptance of scientific advances.
APA, Harvard, Vancouver, ISO, and other styles
10

Pearce, Kenneth L. Language and the Structure of Berkeley's World. Oxford University Press, 2017. http://dx.doi.org/10.1093/acprof:oso/9780198790334.001.0001.

Full text
Abstract:
According to George Berkeley, there is fundamentally nothing in the world but minds and their ideas. Ideas are understood as pure phenomenal ‘feels’ which are momentarily had by a single perceiver, then vanish. Surprisingly, Berkeley tries to sell this idealistic philosophical system as a defense of common sense and an aid to science. However, both common sense and Newtonian science take the perceived world to be highly structured in a way that Berkeley’s system does not appear to allow. This book argues that Berkeley’s solution to this problem lies in his innovative philosophy of language. The solution works at two levels. At the first level, it is by means of our conventions for the use of physical object talk that we impose structure on the world. At a deeper level, the orderliness of the world is explained by the fact that, according to Berkeley, the world itself is a discourse ‘spoken’ by God—the world is literally an object of linguistic interpretation. The structure that our physical object talk—in common sense and in Newtonian physics—aims to capture is the grammatical structure of this divine discourse. This approach yields surprising consequences for some of the most discussed issues in Berkeley’s metaphysics. Most notably, it is argued that, in Berkeley’s view, physical objects are neither ideas nor collections of ideas. Rather, physical objects, like forces, are mere quasi-entities brought into being by our linguistic practices.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Merkle Trees"

1

Garewal, Karan Singh. "Merkle Trees." In Practical Blockchains and Cryptocurrencies, 137–48. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-5893-4_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Carminati, Barbara. "Merkle Trees." In Encyclopedia of Database Systems, 1–2. New York, NY: Springer New York, 2014. http://dx.doi.org/10.1007/978-1-4899-7993-3_1492-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Carminati, Barbara. "Merkle Trees." In Encyclopedia of Database Systems, 1714–15. Boston, MA: Springer US, 2009. http://dx.doi.org/10.1007/978-0-387-39940-9_1492.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Carminati, Barbara. "Merkle Trees." In Encyclopedia of Database Systems, 2231–32. New York, NY: Springer New York, 2018. http://dx.doi.org/10.1007/978-1-4614-8265-9_1492.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Galdi, Clemente. "Merkle Trees." In Encyclopedia of Cryptography, Security and Privacy, 1–3. Berlin, Heidelberg: Springer Berlin Heidelberg, 2023. http://dx.doi.org/10.1007/978-3-642-27739-9_1787-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Dahlberg, Rasmus, Tobias Pulls, and Roel Peeters. "Efficient Sparse Merkle Trees." In Secure IT Systems, 199–215. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-47560-8_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Riposo, Julien. "On Improving the Merkle Trees: The n-Trees." In Some Fundamentals of Mathematics of Blockchain, 89–104. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-31323-3_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ogawa, Mizuhito, Eiichi Horita, and Satoshi Ono. "Proving Properties of Incremental Merkle Trees." In Automated Deduction – CADE-20, 424–40. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11532231_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Kermezis, Georgios, Konstantinos Limniotis, and Nicholas Kolokotronis. "User-Generated Pseudonyms Through Merkle Trees." In Privacy Technologies and Policy, 89–105. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-76663-4_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Bailey, Bolton, and Suryanarayana Sankagiri. "Merkle Trees Optimized for Stateless Clients in Bitcoin." In Lecture Notes in Computer Science, 451–66. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-662-63958-0_35.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Merkle Trees"

1

Paris, Jehan-Francois, and Thomas Schwarz. "Merkle Hash Grids Instead of Merkle Trees." In 2020 28th International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS). IEEE, 2020. http://dx.doi.org/10.1109/mascots50786.2020.9285942.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Castellon, Cesar, Swapnoneel Roy, Patrick Kreidl, Ayan Dutta, and Ladislau Boloni. "Energy Efficient Merkle Trees for Blockchains." In 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2021. http://dx.doi.org/10.1109/trustcom53373.2021.00149.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Munoz, Melesio Calderon, Melody Moh, and Teng-Sheng Moh. "Improving smart grid authentication using Merkle Trees." In 2014 20th IEEE International Conference on Parallel and Distributed Systems (ICPADS). IEEE, 2014. http://dx.doi.org/10.1109/padsw.2014.7097884.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Munoz, Melesio Calderon, Melody Moh, and Teng-Sheng Moh. "Improving smart grid security using Merkle Trees." In 2014 IEEE Conference on Communications and Network Security (CNS). IEEE, 2014. http://dx.doi.org/10.1109/cns.2014.6997535.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nakamura, Yuta, Raza Ahmad, and Tanu Malik. "Content-defined Merkle Trees for Efficient Container Delivery." In 2020 IEEE 27th International Conference on High Performance Computing, Data, and Analytics (HiPC). IEEE, 2020. http://dx.doi.org/10.1109/hipc50609.2020.00026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ahmad, Asma'a, Majeed Alajeely, and Robin Doss. "Establishing trust relationships in OppNets using Merkle trees." In 2016 8th International Conference on Communication Systems and Networks (COMSNETS). IEEE, 2016. http://dx.doi.org/10.1109/comsnets.2016.7440025.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

El-Hindi, Muhammad, Tobias Ziegler, and Carsten Binnig. "Towards Merkle Trees for High-Performance Data Systems." In VDBS 2023: Workshop on Verifiable Database Systems. New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3595647.3595651.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhou, Li, and Chinya Ravishankar. "Dynamic Merkle Trees for Verifying Privileges in Sensor Networks." In 2006 IEEE International Conference on Communications. IEEE, 2006. http://dx.doi.org/10.1109/icc.2006.255109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Adhikari, Naresh, Naila Bushra, and Mahalingam Ramkumar. "Complete Merkle Hash Trees for Large Dynamic Spatial Data." In 2019 International Conference on Computational Science and Computational Intelligence (CSCI). IEEE, 2019. http://dx.doi.org/10.1109/csci49370.2019.00246.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ouaarab, Salaheddine, Guillaume Duc, and Renaud Pacalet. "Performance optimizations of integrity checking based on Merkle trees." In ISCA '15: The 42nd Annual International Symposium on Computer Architecture. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2768566.2768576.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Merkle Trees"

1

Simelton, Elisabeth, Rachmat Mulia, Clement Rigal, Tuan Minh Duong, Phuong Mai Nguyen, Hanna North, and Xuan Hieu Le. Beyond carbon sequestration – local knowledge about tree functions. Case study from male and female Arabica coffee farmers in Vietnam. World Agroforestry, 2021. http://dx.doi.org/10.5716/wp21025.pdf.

Full text
Abstract:
Estimates of carbon sequestration for timber trees is well documented, while fruit trees are understudied. The few existing estimates indicate that fruit trees and fertiliser management on them, can substantially sequester carbon in coffee monocultures, albeit unlikely to the same extent as timber trees. A carbon investor may thus favour timber. In this light, as programs for planting billions and trillion trees are launched “to save the climate”, a wide range of gender, social, justice and environmental concerns are voiced. To challenge the mitigation perspective, we contrasted two hypothetical tree planting strategies: a mitigation (carbon finance) perspective and a livelihoods-centred (local) perspective and explored what a rapid, gender and social inclusion-oriented livelihoods perspective could bring to the process of tree selection. The survey documents indigenous knowledge of trees’ potential (dis)benefits in coffee agroforestry systems among 106 female and male arabica-growers in northwest Vietnam. The results display many similarities between women and men in term of perceived benefits from trees. Women and men prioritized trees based on their economic benefits, impacts on coffee production and improved soil fertility. However, in determining the preferred species, women considered more factors, including consequences for pest and disease (on host tree or coffee), microclimate regulation and shade provision. These findings resemble those by others from the same region and demonstrate that consulting both women and men can result in a more diverse shortlist of potential trees for agroforestry/afforestation that reflect both genders’ economic and labour contributions to the household. Furthermore, tree planting projects would benefit from seeking collaboration for bundled ecosystem services, rather than merely from carbon finance. Conversely, carbon investors can rely on farmers’ preferences and rest assured that they also contribute to sequestering carbon.
APA, Harvard, Vancouver, ISO, and other styles
2

Cooper, David A., Daniel C. Apon, Quynh H. Dang, Michael S. Davidson, Morris J. Dworkin, and Carl A. Miller. Recommendation for Stateful Hash-Based Signature Schemes. National Institute of Standards and Technology, October 2020. http://dx.doi.org/10.6028/nist.sp.800-208.

Full text
Abstract:
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XMSS), along with their multi-tree variants, the Hierarchical Signature System (HSS) and multi-tree XMSS (XMSSMT).
APA, Harvard, Vancouver, ISO, and other styles
3

Ayers, Dotson, and Alexander. L52332 Offshore Pipeline Damage Emergency Response Guidelines. Chantilly, Virginia: Pipeline Research Council International, Inc. (PRCI), July 2012. http://dx.doi.org/10.55274/r0010016.

Full text
Abstract:
Subsea pipelines and flow lines are periodically subjected to damaging events such as anchor impacts that result in massive pipeline movements, dropped object damage, internal/external corrosion damage, etc. Knowing how to assess these damage events is often challenging, especially considering the potential for product release. The cost of production shut-ins can be significant and avoiding un-necessary shut-ins is desirable. While most pipeline operators have company-level procedures and programs in place for responding to pipeline emergencies, at the current time there is no single resource for providing guidance for the pipeline industry. Development of emergency response guidelines for operators to respond to offshore pipeline damage emergencies in an effective and timely manner. One unique feature of this project is that SES utilized a series of workshops spaced over a years to collectively build the Decision/Task Tree, which is the key feature of this work. Further, a collaborative effort was continued to develop detailed input for the report. This Collaborative Workshop Model of conducting project work combines the best minds available on the subject, rather than having our customers merely serve as observers and evaluators, as is done traditionally. A second unique feature is that this report is formatted as a computer-based entry portal a "front door"� to existing proprietary documents that each company has assembled for use in responding to an offshore pipeline damage incident. Often the treasured company documents are in dusty notebooks that should be scanned for incorporation with this front door document. This guideline document in its final form can provide live links to the proprietary company documents in an Adobe Acrobat format, along with the materials we have developed for the project. This front door is intended for use on a computer that is linked to the internet. The contents of this report are organized to place traditional introductory topics that would detract from operational use of this report for actual offshore emergencies in appendices near the back of the report. This report provides insights on the critical elements required for effectively responding to pipeline emergencies. PART A of this report contains the traditional introductory material, while PART B is named the Field Manual - for offshore emergency use. PART B can be used alone as an emergency response field manual without the introductory material PART A contains the Executive Summary, Introduction and Background, while PART B Contains the Preface to the Field Manual, How to Use This Report, the Detailed Task/Decision Matrix, the Resource Sheets referred to in the Matrix, In-House Company Processes Needed, Table of Preferred Consultants and Service Providers, and the SPIM 3-1 Detailed Repair Investigation Checklist.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography