Sciweavers

25 search results - page 4 / 5
» Min-Wise Independent Linear Permutations
Sort
View
CTRSA
2006
Springer
104views Cryptology» more  CTRSA 2006»
13 years 11 months ago
A New Criterion for Nonlinearity of Block Ciphers
For years, the cryptographic community has searched for good nonlinear functions. Bent functions, almost perfect nonlinear functions, and similar constructions have been suggested ...
Orr Dunkelman, Nathan Keller
ASIACRYPT
2009
Springer
14 years 2 months ago
Rebound Attack on the Full Lane Compression Function
In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane. The hash function Lane uses a permutation based compression function, consisting of a linear messag...
Krystian Matusiewicz, María Naya-Plasencia,...
BMCBI
2010
124views more  BMCBI 2010»
13 years 7 months ago
Estimation and efficient computation of the true probability of recurrence of short linear protein sequence motifs in unrelated
Background: Large datasets of protein interactions provide a rich resource for the discovery of Short Linear Motifs (SLiMs) that recur in unrelated proteins. However, existing met...
Norman E. Davey, Richard J. Edwards, Denis C. Shie...
ICMLA
2008
13 years 8 months ago
Semi-supervised IFA with Prior Knowledge on the Mixing Process: An Application to a Railway Device Diagnosis
Independent Factor Analysis (IFA) is a well known method used to recover independent components from their linear observed mixtures without any knowledge on the mixing process. Su...
Etienne Côme, Zohra Leila Cherfi, Latifa Ouk...
TASLP
2002
142views more  TASLP 2002»
13 years 7 months ago
Geometric source separation: merging convolutive source separation with geometric beamforming
Convolutive blind source separation and adaptive beamforming have a similar goal--extracting a source of interest (or multiple sources) while reducing undesired interferences. A be...
Lucas C. Parra, Christopher V. Alvino