Sciweavers

139 search results - page 13 / 28
» Cryptographic Randomized Response Techniques
Sort
View
CTRSA
2006
Springer
104views Cryptology» more  CTRSA 2006»
14 years 1 months ago
A New Criterion for Nonlinearity of Block Ciphers
For years, the cryptographic community has searched for good nonlinear functions. Bent functions, almost perfect nonlinear functions, and similar constructions have been suggested ...
Orr Dunkelman, Nathan Keller
VLSI
2010
Springer
13 years 4 months ago
Spatial EM jamming: A countermeasure against EM Analysis?
Electro-Magnetic Analysis has been identified as an efficient technique to retrieve the secret key of cryptographic algorithms. Although similar mathematically speaking, Power or E...
Francois Poucheret, Lyonel Barthe, Pascal Benoit, ...
ICCCN
2007
IEEE
14 years 4 months ago
A Proactive Test Based Differentiation Technique to Mitigate Low Rate DoS Attacks
— Low rate DoS attacks are emerging threats to the TCP traffic, and the VoIP traffic in the Internet. They are hard to detect as they intelligently send attack traffic inside the...
Amey Shevtekar, Nirwan Ansari
ICIP
2010
IEEE
13 years 7 months ago
Interactive graph cut segmentation of touching neuronal structures from electron micrographs
A novel interactive segmentation framework comprising of a two stage s-t mincut is proposed. The framework has been designed keeping in mind the need to segment touching neuronal ...
Vignesh Jagadeesh, B. S. Manjunath
USS
2008
14 years 5 days ago
In Defense of Pseudorandom Sample Selection
Generation of random numbers is a critical component of existing post-election auditing techniques. Recent work has largely discouraged the use of all pseudorandom number generato...
Joseph A. Calandrino, J. Alex Halderman, Edward W....