Sciweavers

3208 search results - page 580 / 642
» A Lower Bound for Primality
Sort
View
ASIACRYPT
2003
Springer
14 years 1 months ago
Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes
Abstract. We study two closely related primitives: Broadcast Encryption and Key Predistribution Schemes (KPS). Broadcast Encryption allows a broadcaster to broadcast an encrypted m...
Nuttapong Attrapadung, Kazukuni Kobara, Hideki Ima...
ASIACRYPT
2001
Springer
14 years 9 days ago
Responsive Round Complexity and Concurrent Zero-Knowledge
The number of communication rounds is a classic complexity measure for protocols; reducing round complexity is a major goal in protocol design. However, when the communication time...
Tzafrir Cohen, Joe Kilian, Erez Petrank
EUROCRYPT
2001
Springer
14 years 8 days ago
On Perfect and Adaptive Security in Exposure-Resilient Cryptography
Abstract. We consider the question of adaptive security for two related cryptographic primitives: all-or-nothing transforms and exposureresilient functions. Both are concerned with...
Yevgeniy Dodis, Amit Sahai, Adam Smith
ICALP
2001
Springer
14 years 8 days ago
Approximating the Minimum Spanning Tree Weight in Sublinear Time
We present a probabilistic algorithm that, given a connected graph G (represented by adjacency lists) of average degree d, with edge weights in the set {1, . . . , w}, and given a ...
Bernard Chazelle, Ronitt Rubinfeld, Luca Trevisan
ICCAD
2000
IEEE
102views Hardware» more  ICCAD 2000»
14 years 6 days ago
Provably Good Global Buffering Using an Available Buffer Block Plan
To implement high-performance global interconnect without impacting the performance of existing blocks, the use of buffer blocks is increasingly popular in structured-custom and b...
Feodor F. Dragan, Andrew B. Kahng, Ion I. Mandoiu,...