首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   3篇
  免费   0篇
无线电   1篇
冶金工业   1篇
自动化技术   1篇
  2006年   1篇
  2005年   1篇
  1997年   1篇
排序方式: 共有3条查询结果,搜索用时 0 毫秒
1
1.
Juvenile absence epilepsy (JAE) is a common subtype of idiopathic generalized epilepsy (IGE). Hereditary factors play a major role in its etiology. The important function of glutamate receptors (GluRs) in excitatory neurotransmission, synaptic plasticity, and neurodevelopment suggests their involvement in epileptogenesis. A tetranucleotide repeat polymorphism in the non-coding region of the kainate-selective GluR5 receptor gene (GRIK1) on chromosome 21q22.1 provides the tool to investigate this candidate gene. The present association and linkage study tested the hypothesis that allelic variants of GRIK1 confer genetic susceptibility to the pathogenesis of JAE. Our family-based association analysis using the haplotype-based haplotype relative risk statistic revealed an association of JAE with the nine-repeat containing allele of the GRIK1 tetranucleotide polymorphism (chi2 = 8.31, df = 1, P = 0.004). Supportive evidence for linkage to a JAE related IGE spectrum (Zmax = 1.67 at GRIK1) under an autosomal dominant mode of inheritance and significant allele sharing (P < 0.05) among the affected family members suggest that allelic variants of GRIK1 contribute a major genetic determinant to the pathogenesis of JAE-related phenotypes.  相似文献   
2.
A concrete attack using side channel information from cache memory behaviour was proposed for the first time at ISITA 2002. The attack uses the difference between execution times associated with S-box cache-hits and cache-misses to recover the intermediate key. Recently, a theoretical estimation of the number of messages needed for the attack was proposed and it was reported that the average method obtains key information with fewer messages than maximum threshold or intermediate threshold method. Taking the structure of cipher into account, this paper provided the cache attack in which the average method is embodied, and provides improved key estimation. This paper includes the study on the attack that exploits internal collision. Yukiyasu Tsunoo received his BE degree from Waseda University in 1982, MS degree from JAIST, Dr.Eng from Chuo University. He joined NEC Software Hokuriku, Ltd. in 1985. He is now a research fellow of NEC Internet Systems Research Laboratories. He is engaged in the designing of common key ciphers and the study of evaluation technique. Dr. Tsunoo is a member of the Expert Commission of Information Security Research, The Institute of Electronics, Information and Communication Engineers, the Information Processing Society of Japan, the Japan Society for Security Management and the Atomic Energy Society of Japan. Etsuko Tsujihara received her BS degree from Aoyama Gakuin University in 1983. She joined NEC in 1983. She developed the VLSI automatic layout system. She joined NEC Software Hokuriku Ltd. in 1986 and Y.D.K. Co. Ltd. in 2004. She is engaged in the designing of common key ciphers and the study of evaluation technique. Maki Shigeri received her BE degree from University of Tsukuba in 1992. She joined NEC Software Hokuriku Ltd. in 1992. She is engaged in the designing of common key ciphers and the study of evaluation technique. Hiroyasu Kubo received his BE degree from Kanazawa Institute of Technology in 1990. He joined NEC Software Hokuriku Ltd. in 1990. He is engaged in the designing of common key ciphers and the study of evaluation technique. Kazuhiko Minematsu received his BS degree from Waseda University in 1996, MS degree in 1998 and joined NEC in 1998. He is engaged in the designing of common key ciphers and research on block cipher modes of operations. He is a member of the Information Processing Society of Japan, the Society of Information Theory and Its Applications.  相似文献   
3.
LILI-128 is the stream cipher proposed as a candidate cipher for the New European Schemes for Signatures, Integrity, and Encryption (NESSIE) Project. Some methods of breaking it more efficiently than an exhaustive search for its secret key have been found already. The authors propose a new method, which uses shorter bit sequence to break LILI-128 successfully. An attack that can be made with less data can be a more practical threat. With only 2/sup 7/ bits of keystream, this method can break LILI-128 successfully. The efficiency of our attack depends on the memory size. For example, with 2/sup 99.1/ computations, our attack breaks LILI-128, if 2/sup 28.6/-bit memory is available.  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号