Sciweavers

506 search results - page 70 / 102
» The Block Cipher Square
Sort
View
KDD
2004
ACM
179views Data Mining» more  KDD 2004»
14 years 10 months ago
1-dimensional splines as building blocks for improving accuracy of risk outcomes models
Transformation of both the response variable and the predictors is commonly used in fitting regression models. However, these transformation methods do not always provide the maxi...
David S. Vogel, Morgan C. Wang
ICDM
2008
IEEE
115views Data Mining» more  ICDM 2008»
14 years 4 months ago
Toward Faster Nonnegative Matrix Factorization: A New Algorithm and Comparisons
Nonnegative Matrix Factorization (NMF) is a dimension reduction method that has been widely used for various tasks including text mining, pattern analysis, clustering, and cancer ...
Jingu Kim, Haesun Park
DCC
2008
IEEE
14 years 9 months ago
A synthetic indifferentiability analysis of some block-cipher-based hash functions
At ASIACRYPT 2006, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and th...
Zheng Gong, Xuejia Lai, Kefei Chen
EUROCRYPT
2005
Springer
14 years 3 months ago
Related-Key Boomerang and Rectangle Attacks
This paper introduces the related-key boomerang and the related-key rectangle attacks. These new attacks can expand the cryptanalytic toolbox, and can be applied to many block ciph...
Eli Biham, Orr Dunkelman, Nathan Keller
FSE
2004
Springer
130views Cryptology» more  FSE 2004»
14 years 3 months ago
Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
A cryptanalysis is given of a MAC proposal presented at CRYPTO 2003 by Cary and Venkatesan. A nice feature of the CaryVenkatesan MAC is that a lower bound on its security can be pr...
Simon R. Blackburn, Kenneth G. Paterson