Sciweavers

5687 search results - page 986 / 1138
» Visualizing Evaluation in Scheme
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 10 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CHES
2010
Springer
210views Cryptology» more  CHES 2010»
13 years 10 months ago
Flash Memory 'Bumping' Attacks
This paper introduces a new class of optical fault injection attacks called bumping attacks. These attacks are aimed at data extraction from secure embedded memory, which usually s...
Sergei Skorobogatov
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 10 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
DAWAK
2010
Springer
13 years 10 months ago
Frequent Sub-graph Mining on Edge Weighted Graphs
Frequent sub-graph mining entails two significant overheads. The first is concerned with candidate set generation. The second with isomorphism checking. These are also issues with ...
Chuntao Jiang, Frans Coenen, Michele Zito
DEXA
2010
Springer
213views Database» more  DEXA 2010»
13 years 10 months ago
Efficient K-Nearest Neighbor Search in Time-Dependent Spatial Networks
The class of k Nearest Neighbor (kNN) queries in spatial networks has been widely studied in the literature. All existing approaches for kNN search in spatial networks assume that ...
Ugur Demiryurek, Farnoush Banaei Kashani, Cyrus Sh...