搜索结果: 1-15 共查到“知识库 concrete”相关记录166条 . 查询时间(0.203 秒)
Verifying Solutions to LWE with Implications for Concrete Security
lattices learning with errors discrete gaussian sampling
font style='font-size:12px;'>
2019/6/21
A key step in Regev's (2009) reduction of the Discrete Gaussian Sampling (DGS) problem to that of solving the Learning With Errors (LWE) problem is a statistical test required for verifying possible s...
On the Concrete Security of Goldreich’s Pseudorandom Generator
Pseudorandom generators Algebraic attacks Guess-and-Determine
font style='font-size:12px;'>
2018/12/3
Local pseudorandom generators allow to expand a short random string into a long pseudo-random string, such that each output bit depends on a constant number d of input bits. Due to its extreme efficie...
A COST-EFFECTIVE METHOD FOR CRACK DETECTION AND MEASUREMENT ON CONCRETE SURFACE
crack detection depth camera image processing stereovision
font style='font-size:12px;'>
2018/3/6
Crack detection and measurement in the surface of concrete structures is currently carried out manually or through Non-Destructive Testing (NDT) such as imaging or scanning. The recent developments in...
A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model
Fiat-Shamir Quantum Random Oracle Tightness
font style='font-size:12px;'>
2017/9/25
The Fiat-Shamir transform is a technique for combining a hash function and an identification scheme to produce a digital signature scheme. The resulting scheme is known to be secure in the random orac...
Multi-Designated Verifiers Signature Schemes with Threshold Verifiability: Generic Pattern and a Concrete Scheme in the Standard Model
Digital Signature Designated Verifier Signature Scheme Multi-Designated Verifiers Signature Scheme
font style='font-size:12px;'>
2017/8/28
In a designated verifier signature (DVS) scheme, the validity of the signature can only be verified by a designated entity chosen by the signer. Furthermore, the designated entity cannot convince a th...
DEFORMATION MONITORING OF RETROFITTED SHORT CONCRETE COLUMNS WITH LASER SENSOR
Concrete Column Laser Sensor Deformation Monitoring
font style='font-size:12px;'>
2016/11/11
This paper presents one of the applications of monitoring mechanical tests carried out in Construction Materials Laboratory of Istanbul Technical University. In Turkey, as in many countries, large amo...
AUTOMATIC THICKNESS AND VOLUME ESTIMATION OF SPRAYED CONCRETE ON ANCHORED RETAINING WALLS FROM TERRESTRIAL LIDAR DATA
LiDAR point cloud retaining wall rock bolts shotcrete feature extraction volume calculation
font style='font-size:12px;'>
2016/11/11
When ground conditions are weak, particularly in free formed tunnel linings or retaining walls, sprayed concrete can be applied on the exposed surfaces immediately after excavation for shotcreting roc...
THE STUDY ON THE DURABILITY OF SUBMERGED STRUCTURE DISPLACEMENT DUE TO CONCRETE FAILURE
Durability Submerged Structure Displacement Concrete Failure
font style='font-size:12px;'>
2016/10/14
Concrete structures that exposed to marine environments are subjected to multiple deterioration mechanisms. An overview of the existing technology for submerged concrete, pressure resistant, concrete ...
A STUDY ABOUT TERRESTRIAL LASER SCANNING FOR RECONSTRUCTION OF PRECAST CONCRETE TO SUPPORT QLASSIC ASSESSMENT
Terrestrial Laser Scanning QLASSIC Accuracy 3D Modelling
font style='font-size:12px;'>
2016/10/14
Nowadays, terrestrial laser scanning shows the potential to improve construction productivity by measuring the objects changes using real-time applications. This paper presents the process of implemen...
OPTIMAL IMAGE STITCHING FOR CONCRETE BRIDGE BOTTOM SURFACES AIDED BY 3D STRUCTURE LINES
Image Stitching 3D Structure Line Concrete Bridge Inspection
font style='font-size:12px;'>
2016/7/27
Crack detection for bridge bottom surfaces via remote sensing techniques is undergoing a revolution in the last few years. For such applications, a large amount of images, acquired with high-resolutio...
Modelgen: Mining Explicit Information Flow Specifications from Concrete Executions
Dynamic analysis specification mining information flow
font style='font-size:12px;'>
2016/5/24
We present a technique to mine explicit information flow specifications from concrete executions. These specifications can be consumed by a static taint analysis, enabling static analysis to work even...
Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm
Impossible differential cryptanalysis key recovery attack
font style='font-size:12px;'>
2016/1/23
Impossible differential cryptanalysis has been proved to be one of the most powerful techniques to attack block ciphers. Based on the impossible differential paths, we can usually add several rounds...
On the concrete hardness of Learning with Errors
Learning with Errors Lattice-based Cryptography Lattice Reduction
font style='font-size:12px;'>
2016/1/4
The Learning with Errors (LWE) problem has become a central building block
of modern cryptographic constructions. This work collects and presents hardness results for
concrete instances of LWE. In p...
Making Masking Security Proofs Concrete Or How to Evaluate the Security of any Leaking Device
side-channel analysis masking security proofs
font style='font-size:12px;'>
2016/1/4
We investigate the relationships between theoretical studies
of leaking cryptographic devices and concrete security evaluations
with standard side-channel attacks. Our contributions are in four part...
Concrete Models and Empirical Evaluations for the Categorical Compositional Distributional Model of Meaning
Concrete Models Empirical Evaluations Categorical Compositional Distributional Model
font style='font-size:12px;'>
2015/9/15
Modeling compositional meaning for sentences using empirical distributional methods has been a challenge for computational linguists. The categorical model of Clark, Coecke, and Sadrzadeh (2008) and C...