Sciweavers

128 search results - page 5 / 26
» Weak Verifiable Random Functions
Sort
View
ICDM
2003
IEEE
158views Data Mining» more  ICDM 2003»
14 years 1 months ago
Combining Multiple Weak Clusterings
A data set can be clustered in many ways depending on the clustering algorithm employed, parameter settings used and other factors. Can multiple clusterings be combined so that th...
Alexander P. Topchy, Anil K. Jain, William F. Punc...
CHES
2010
Springer
172views Cryptology» more  CHES 2010»
13 years 9 months ago
Analysis and Improvement of the Random Delay Countermeasure of CHES 2009
Random delays are often inserted in embedded software to protect against side-channel and fault attacks. At CHES 2009 a new method for generation of random delays was described tha...
Jean-Sébastien Coron, Ilya Kizhvatov
CVPR
2010
IEEE
14 years 2 months ago
Weakly-Supervised Hashing in Kernel Space
The explosive growth of the vision data motivates the recent studies on efficient data indexing methods such as locality-sensitive hashing (LSH). Most existing approaches perform...
Yadong Mu, Jialie Shen, Shuicheng Yan
SOFSEM
2009
Springer
14 years 5 months ago
Weaknesses of Cuckoo Hashing with a Simple Universal Hash Class: The Case of Large Universes
Cuckoo hashing was introduced by Pagh and Rodler in 2001 [12]. A set S of n keys is stored in two tables T1 and T2 each of which has m cells of capacity 1 such that constant access...
Martin Dietzfelbinger, Ulf Schellbach
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 8 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert