Sciweavers

2629 search results - page 106 / 526
» complex 2009
Sort
View
103
Voted
ASIACRYPT
2009
Springer
15 years 7 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich
WEBI
2009
Springer
15 years 7 months ago
Measuring Inconsistency in DL-Lite Ontologies
Abstract—Measuring Inconsistency in ontologies is an important topic in ontology engineering as it can provide extra information for dealing with inconsistency. Many approaches h...
Liping Zhou, Houkuan Huang, Guilin Qi, Yue Ma, Zhi...
CDVE
2009
Springer
15 years 7 months ago
DooSo6: Easy Collaboration over Shared Projects
Abstract. Existing tools for supporting parallel work feature some disadvantages that prevent them to be widely used. Very often they require a complex installation and creation of...
Claudia-Lavinia Ignat, Gérald Oster, Pascal...
99
Voted
COCO
2009
Springer
113views Algorithms» more  COCO 2009»
15 years 7 months ago
Are PCPs Inherent in Efficient Arguments?
Starting with Kilian (STOC ‘92), several works have shown how to use probabilistically checkable proofs (PCPs) and cryptographic primitives such as collision-resistant hashing to...
Guy N. Rothblum, Salil P. Vadhan
CSR
2009
Springer
15 years 7 months ago
A Feebly Secure Trapdoor Function
Abstract. In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are pro...
Edward A. Hirsch, Sergey I. Nikolenko