Sciweavers

5981 search results - page 1155 / 1197
» time 2006
Sort
View
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
14 years 1 months ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
CIKM
2006
Springer
14 years 1 months ago
Eigen-trend: trend analysis in the blogosphere based on singular value decompositions
The blogosphere--the totality of blog-related Web sites-has become a great source of trend analysis in areas such as product survey, customer relationship, and marketing. Existing...
Yun Chi, Belle L. Tseng, Jun'ichi Tatemura
CIKM
2006
Springer
14 years 1 months ago
Finding highly correlated pairs efficiently with powerful pruning
We consider the problem of finding highly correlated pairs in a large data set. That is, given a threshold not too small, we wish to report all the pairs of items (or binary attri...
Jian Zhang, Joan Feigenbaum
CIKM
2006
Springer
14 years 1 months ago
Evaluation by comparing result sets in context
Familiar evaluation methodologies for information retrieval (IR) are not well suited to the task of comparing systems in many real settings. These systems and evaluation methods m...
Paul Thomas, David Hawking
CIKM
2006
Springer
14 years 1 months ago
KDDCS: a load-balanced in-network data-centric storage scheme for sensor networks
We propose an In-Network Data-Centric Storage (INDCS) scheme for answering ad-hoc queries in sensor networks. Previously proposed In-Network Storage (INS) schemes suffered from St...
Mohamed Aly, Kirk Pruhs, Panos K. Chrysanthis
« Prev « First page 1155 / 1197 Last » Next »