نتایج جستجو برای: mansour e

تعداد نتایج: 1017306  

Journal: :PVLDB 2017
Ibrahim Abdelaziz Essam Mansour Mourad Ouzzani Ashraf Aboulnaga Panos Kalnis

The RDF data model allows publishing interlinked RDF datasets, where each dataset is independently maintained and is queryable via a SPARQL endpoint. Many applications would benefit from querying the resulting large, decentralized, geo-distributed graph through a federated SPARQL query processor. A crucial factor for good performance in federated query processing is pushing as much computation ...

2015
Yishay Mansour

Shannon defined a. random cipher as a collection of randomly cho­ sen permutations, one for each value of the key. We suggest a scheme for a block cipher which uses only one ran­ domly chosen permutation, F. The key, consisting of two blocks, K I and K 2 is used in the following way: The message block is XORed with K I before applying F, and the outcome is XORed with K2, to produce the cryptogr...

Journal: :NIDA research monograph 1996
A Mestek Y Chen L Yu

Opioids are some of the most effective pain-relieving drugs used in the clinical management of pain (Gilman et al. 1990). In addition to their analgesic effect, opioid peptides and alkaloids also affect a number of physiological functions including hormone secretion, neurotransmitter release, feeding, gastrointestinal motility, and respiratory activity (Pasternak 1988). Extensive physiological,...

2014
Avishay Tal

We show that AC0 circuits on n variables with depth d and sizem have at most 2−Ω(k/ logd−1 m) of their Fourier mass at level k or above. Our proof builds on a previous result by Håstad (SICOMP, 2014) who proved this bound for the special case k = n. Our result improves the seminal result of Linial, Mansour and Nisan (JACM, 1993) and is tight up to the constants hidden in the Ω notation. As an a...

Journal: :IACR Cryptology ePrint Archive 2013
Elena Andreeva Andrey Bogdanov Bart Mennink

Known-key distinguishers for block ciphers were proposed by Knudsen and Rijmen at ASIACRYPT 2007 and have been a major research topic in cryptanalysis since then. A formalization of known-key attacks in general is known to be difficult. In this paper, we tackle this problem for the case of block ciphers based on ideal components such as random permutations and random functions as well as propos...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه کردستان - دانشکده علوم پایه 1389

از فرآیند گرمای القائی در تکنولوژی و صنعت در موارد زیادی مانند جوش فلزات، بازپخت، متالورژی ]1[ رشد بلور ]4-2[، و ... استفاده می شود. در این روش ماده فلزی مورد نظر (قطعه کار مانند بوته)، داخل یک پیچه ی القائی قرار می گیرد. سپس با ایجاد یک جریان الکتریکی متناوب فرکانس بالا درپیچه (جریان رانشی)، میدان های الکتریکی و مغناطیسی متناوبی در اطراف پیچه ایجاد می شوند. با نفوذ این میدان ها در ماده فلزی مو...

Journal: :IACR Cryptology ePrint Archive 2017
Pooya Farshim Louiza Khati Damien Vergnaud

The iterated Even–Mansour (EM) ciphers form the basis of many blockcipher designs. Several results have established their security in the CPA/CCA models, under related-key attacks, and in the indifferentiability framework. In this work, we study the Even–Mansour ciphers under key-dependent message (KDM) attacks. KDM security is particularly relevant for blockciphers since non-expanding mechanis...

2012
Ilan Kremer Yishay Mansour Motty Perry

We study a novel mechanism design model in which agents arrive sequentially and each in turn chooses one action from a set of actions with unknown rewards. The information that becomes available affects the incentives of an agent to explore and generate new information. We characterize the optimal disclosure policy of a planner whose goal is to maximizes social welfare. One interpretation for o...

2017
Yüksel Beşir Orhan Gökalp Hasan İner Levent Yılık Ali Gürbüz

We read with interest the article by Mansour et al. (1) published entitled "Echocardiographic predictors of atrial fibrillation after mitral valve replacement." in Anatol J Cardiol 2017;17:3346. As expected, postoperative atrial fibrillation (POAF) is more likely to occur in patients with mitral valve disease when the preoperative left atrial diameter increases. However, there is a particular a...

2016
Benoit Cogliati Yannick Seurin

We reconsider the formalization of known-key attacks against ideal primitive-based block ciphers. This was previously tackled by Andreeva, Bogdanov, and Mennink (FSE 2013), who introduced the notion of known-key indifferentiability. Our starting point is the observation, previously made by Cogliati and Seurin (EUROCRYPT 2015), that this notion, which considers only a single known key available ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید