搜索结果: 1-15 共查到“Pseudo”相关记录194条 . 查询时间(0.078 秒)
BBX19 fine-tunes the circadian rhythm by interacting with PSEUDO-RESPONSE REGULATOR proteins to facilitate their repressive effect on morning-phased clock genes
BBX19 circadian clock transcription factors zinc Arabidopsis thaliana
2023/12/1
The core plant circadian oscillator is composed of multiple interlocked transcriptional–translational feedback loops, which synchronize endogenous diel physiological rhythms to the cyclic changes of e...
Divisible E-Cash from Constrained Pseudo-Random Functions
E-Cash anonymity Constrained PRF
2019/2/26
Electronic cash (e-cash) is the digital analogue of regular cash which aims at preserving users' privacy. Following Chaum's seminal work, several new features were proposed for e-cash to address the p...
Pseudo-Free Families of Computational Universal Algebras
universal algebras families of computational universal algebras pseudo-freeness
2018/12/3
Let ΩΩ be a finite set of operation symbols. We initiate the study of (weakly) pseudo-free families of computational ΩΩ-algebras in arbitrary varieties of ΩΩ-algebras. Most of our results concern (wea...
ON THE ESTIMATION OF POLARIMETRIC PARAMETERS FOR OIL SLICK FEATURE DETECTION FROM HYBRID POL AND DERIVED PSEUDO QUAD POL SAR DATA
SAR RISAT-1 CTLR pseudo-quad pol correlation coefficient sigma naught
2019/2/28
Oil spills in oceans have a significant long term effect on the marine ecosystem and are of prime concern for maritime economy. In order to locate and estimate the oil spread area and for quantitative...
Efficient Inversion In (Pseudo-)Mersenne Prime Order Fields
finite fields inversion multiplication
2018/11/5
Efficient scalar multiplication algorithms require a single finite field inversion at the end to convert from projective to affine coordinates. This inversion consumes a significant proportion of the ...
On inversion modulo pseudo-Mersenne primes
Elliptic Curves side-channel secure modular inversion
2018/11/2
It is well established that the method of choice for implementing a side-channel secure modular inversion, is to use Fermat's little theorem. So 1/x=xp−2modp1/x=xp−2modp. This can be calcu...
Pseudo Constant Time Implementations of TLS Are Only Pseudo Secure
Lucky 13 attack TLS Side-channel cache attacks
2018/8/20
Today, about 10% of TLS connections are still using CBC-mode cipher suites, despite a long history of attacks and the availability of better options (e.g. AES-GCM). In this work, we present three new ...
Pseudo Flawed-Smudging Generators and Their Application to Indistinguishability Obfuscation
indistinguishability obfuscation functional encryption pseudo-randomness
2018/7/9
We construct indistinguishability obfuscation from subexponentially secure Learning With Errors (LWE), bilinear maps, a constant-locality Pseudo Random Generator (PRG), and a new tool called Pseudo Fl...
A Certain Family of Subgroups of Zn⋆ Is Weakly Pseudo-Free under the General Integer Factoring Intractability Assumption
families of computational groups weak pseudo-freeness abelian groups
2017/11/28
A Certain Family of Subgroups of Zn⋆ Is Weakly Pseudo-Free under the General Integer Factoring Intractability Assumption.
SoK: Security Models for Pseudo-Random Number Generators
Pseudo-random number generation security models entropy
2017/3/2
Randomness plays an important role in multiple applications in cryptography. It is required in fundamental tasks such as key generation, masking and hiding values, nonces and initialization vectors ge...
HYPERSPECTRAL TRANSFORMATION FROM EO-1 ALI IMAGERY USING PSEUDO-HYPERSPECTRAL IMAGE SYNTHESIS ALGORITHM
Hyperspectral data multiple analysis spectral reconstruction Hyperion ALI
2016/11/23
Hyperspectral remote sensing is more effective than multispectral remote sensing in many application fields because of having hundreds of observation bands with high spectral resolution. However, hype...
EVALUATION OF THE MAIN CEOS PSEUDO CALIBRATION SITES USING MODIS BRDF/ALBEDO PRODUCTS
Satellites Calibration Multi-Spectral BRDF/Albedo MODIS
2016/7/4
This work describes our findings about an evaluation of the stability and the consistency of twenty primary PICSs (Pseudo-Invariant Calibration Sites). We present an analysis of 13 years of 8-daily MO...
On a decentralized trustless pseudo-random number generation algorithm
public randomness collusion algorithm works w.h.p.
2016/3/2
We construct an algorithm that permits a large group of individuals
to reach consensus on a random number, without having to rely
on any third parties. The algorithm works with high probability if
...
Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks
Randomness Entropy Side-Channel countermeasures
2016/1/27
A pseudo-random number generator (PRNG) is a deterministic algorithm that produces
numbers whose distribution is indistinguishable from uniform. In this paper, we extend the formal
model of PRNG wit...
An Efficient Pseudo-Random Generator with Applications to Public-Key Encryption and Constant-Round Multiparty Computation
constant-round cryptographic protocols multi-party computation pseudo-random generator
2016/1/26
We present a pseudo-random bit generator expanding a uniformly random bitstring
r of length k/2, where k is the security parameter, into a pseudo-random bit-string
of length 2k − log2
(k) usi...