نتایج جستجو برای: cube attack

تعداد نتایج: 91114  

2013
Zhenqi Li Bin Zhang Junfeng Fan Ingrid Verbauwhede

Side-channel cube attacks are a class of leakage attacks on block ciphers in which the attacker is assumed to have access to some leaked information on the internal state of the cipher as well as the plaintext/ciphertext pairs. The known Dinur-Shamir model and its variants require error-free data for at least part of the measurements. In this paper, we consider a new and more realistic model wh...

Journal: :PVLDB 2011
Mahashweta Das Sihem Amer-Yahia Gautam Das Cong Yu

Collaborative rating sites have become essential resources that many users consult to make purchasing decisions on various items. Ideally, a user wants to quickly decide whether an item is desirable, especially when many choices are available. In practice, however, a user either spends a lot of time examining reviews before making an informed decision, or simply trusts overall rating aggregatio...

Journal: :isecure, the isc international journal of information security 0
p. rastegari department of electrical and computer engineering, isfahan university of technology, isfahan, iran m. berenjkoub department of electrical and computer engineering, isfahan university of technology, isfahan, iran

certificateless public key cryptography (cl-pkc) is a useful method in order to solve the problems of traditional public key infrastructure (i. e. large amount of computation, storage and communication cost for managing certificates) and id-based public key cryptography (i. e. key escrow problem), simultaneously. a signcryption scheme is an important primitive in cryptographic protocols which p...

2014
F X Lin

The formation of a recrystallization texture is closely related to the nucleation and growth of recrystallizing grains, which may vary from grain to grain. Cube texture is a commonly observed recrystallization texture in face centered cubic metals of medium to high stacking fault energy after heavy cold-rolling and annealing. In this work, recrystallization of pure copper cold-rolled to a von M...

2000
Amit Shukla Prasad Deshpande Jeffrey F. Naughton

OLAP applications use precomputation of aggregate data to improve query response time. While this problem has been well-studied in the recent database literature, to our knowledge all previous work has focussed on the special case in which all aggregates are computed from a single cube (in a star schema, this corresponds to there being a single fact table). This is unfortunate, because many rea...

Journal: :IACR Cryptology ePrint Archive 2008
Mridul Nandi

McGrew and Fluhrer first proposed hash-counter-hash approach to encrypt arbitrary length messages. By its nature, counter can handle incomplete message blocks as well as complete message blocks in the same manner. HCTR is the till date best (in terms of efficiency) strong pseudo random permutation or SPRP among all known counter based SPRPs. But as of now, a cubic bound for HCTR is known. Moreo...

1997
Nick Roussopoulos Yannis Kotidis Mema Roussopoulos

The data cube is an aggregate operator which has been shown to be very powerful for On Line Analytical Processing (OLAP) in the context of data warehousing. It is, however, very expensive to compute, access, and maintain. In this paper we de ne the \cubetree" as a storage abstraction of the cube and realize it using packed R-trees for most e cient cube queries. We then reduce the problem of cre...

Journal: :Ingénierie des Systèmes d'Information 2006
Sébastien Nedjar Alain Casali Rosine Cicchetti Lotfi Lakhal

RÉSUMÉ. De nombreuses approches ont proposé de pré-calculer des cubes de données afin de répondre efficacement aux requêtes OLAP. La notion de cube de données a été déclinée de différentes manières : cubes icebergs, cubes intervallaires ou encore cubes différentiels. Dans cet article, nous introduisons le concept de cube convexe qui permet de capturer tous les tuples d’un cube de données satisf...

Journal: :Discrete Applied Mathematics 2008
Sergei Ovchinnikov

In this paper we develop a representational approach to media theory. We construct representations of media by well-graded families of sets and partial cubes and establish the uniqueness of these representations. Two particular examples of media are also described in detail. © 2007 Elsevier B.V. All rights reserved.

1992
Roger Labahn

In the n-dimensional cube, we determine the maximum size of antichains having a lower shadow of exactly m elements in the k-th level.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید