Bernoulli numbers and the probability of a birthday surprise (Q1811084): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(4 intermediate revisions by 3 users not shown)
Property / reviewed by
 
Property / reviewed by: Nicko G. Gamkrelidze / rank
Normal rank
 
Property / reviewed by
 
Property / reviewed by: Nicko G. Gamkrelidze / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / arXiv ID
 
Property / arXiv ID: math/0304028 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250895 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4941860 / rank
 
Normal rank
Property / cites work
 
Property / cites work: The security of the cipher block chaining message authentication code / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sums of Powers of Integers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4882943 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Quick Route to Sums of Powers / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q5462984 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Guaranteeing the diversity of number generators / rank
 
Normal rank

Latest revision as of 17:29, 5 June 2024

scientific article
Language Label Description Also known as
English
Bernoulli numbers and the probability of a birthday surprise
scientific article

    Statements

    Bernoulli numbers and the probability of a birthday surprise (English)
    0 references
    0 references
    10 June 2003
    0 references
    Let us consider the event that for a sample of \(k\) uniformly random elements out of size \(n\) there exist at least two identical elements. This is a birthday surprise event. The author shows that Bernoulli numbers can be used to derive arbitrarily exact bounds on the probability of a birthday surprise. This result can be applied to better understand some questions in communication security and pseudorandom number generation.
    0 references
    birthday surprise
    0 references
    Bernoulli numbers
    0 references

    Identifiers