نتایج جستجو برای: biclique cryptanalysis
تعداد نتایج: 12628 فیلتر نتایج به سال:
We consider the problems of finding a maximum clique in a graph and finding a maximum-edge biclique in a bipartite graph. Both problems are NP-hard. We write both problems as matrix-rank minimization and then relax them using the nuclear norm. This technique, which may be regarded as a generalization of compressive sensing, has recently been shown to be an effective way to solve rank optimizati...
The maximum quasi-biclique problem has been proposed for finding interacting protein group pairs from large protein-protein interaction (PPI) networks. The problem is defined as follows: THE MAXIMUM QUASI-BICLIQUE PROBLEM: Given a bipartite graph G= (X∪ Y,E) and a number 0 < δ ≤ 0.5, find a subset Xopt of X and a subset Yopt of Y such that any vertex x ∈Xopt is incident to at least (1−δ)|Yopt |...
We address the problem of representing big sets of binary constraints compactly. Binary constraints in the form of 2literal clauses are ubiquitous in propositional formulae that represent real-world problems ranging from model-checking problems in computer-aided verification to AI planning problems. Current satisfiability and constraint solvers are applicable to very big problems, and in some c...
Linear cryptanalysis has been proven to be a powerful attack that can be applied to a number of symmetric block ciphers. However, conventional linear cryptanalysis is ineffective in attacking ciphers that use key-dependent operations, such as ICE, Lucifer and SAFER. In this paper conditional linear cryptanalysis, which uses characteristics that depend on some key-bit values, is introduced. This...
The Grøstl hash function is one of the five finalists in the third round of SHA-3 competition hosted by NIST. In this paper, we propose some improved (pseudo) preimage attacks on the Grøstl hash function by using some techniques, such as subspace preimage attack and the guess-and-determine technique. We present the improved pseudo preimage attacks on 5-round Grøstl-256 hash function and 8-round...
OBJECTIVE Integration of patients' records across resources enhances analytics. To address privacy concerns, emerging strategies such as Bloom filter encodings (BFEs), enable integration while obscuring identifiers. However, recent investigations demonstrate BFEs are, in theory, vulnerable to cryptanalysis when encoded identifiers are randomly selected from a public resource. This study investi...
The biclique partition number (bp) of a graph G is referred to as the least complete bipartite (biclique) subgraphs that are required cover edges exactly once. In this paper, we show co-chordal (complementary chordal) G=(V,E) less than maximal cliques (mc) its complementary graph: A chordal Gc=(V,Ec). We first provide general framework “divide and conquer” heuristic finding minimum partitions g...
1 Evaluation of security 1.1. Differential cryptanalysis In extending differential cryptanalysis, Aoki , Kobayashi, and Moriai [1] greatly reduced the computational amount needed [2]. They determined that differential cryptanalysis could not be applied to FEAL with more than 32 rounds. Biham et al. [3] proposed a new cyptanalysis of Skipjack [4] using impossible differentials. Although regular ...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید