Sciweavers

436 search results - page 82 / 88
» A Note on Negligible Functions
Sort
View
EUROCRYPT
2003
Springer
14 years 18 days ago
A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications
ded abstract of this paper appears in Advances in Cryptology – EUROCRYPT ’03, Lecture Notes in Computer Science Vol. 2656, E. Biham ed., Springer-Verlag, 2003. This is the full...
Mihir Bellare, Tadayoshi Kohno
EUROCRYPT
2003
Springer
14 years 18 days ago
Resettable Zero-Knowledge in the Weak Public-Key Model
A new public-key model for resettable zero-knowledge (rZK) protocols, which is an extension and generalization of the upper-bounded public-key (UPK) model introduced by Micali and ...
Yunlei Zhao, Xiaotie Deng, Chan H. Lee, Hong Zhu
SAC
2009
ACM
14 years 1 days ago
Taking total control of voting systems: firmware manipulations on an optical scan voting terminal
The firmware of an electronic voting machine is typically treated as a “trusted” component of the system. Consequently, it is misconstrued to be vulnerable only to an insider...
Seda Davtyan, Sotiris Kentros, Aggelos Kiayias, La...
CCO
2001
Springer
161views Combinatorics» more  CCO 2001»
13 years 12 months ago
Branch, Cut, and Price: Sequential and Parallel
Branch, cut, and price (BCP) is an LP-based branch and bound technique for solving large-scale discrete optimization problems (DOPs). In BCP, both cuts and variables can be generat...
Laszlo Ladányi, Ted K. Ralphs, Leslie E. Tr...
FOCS
2000
IEEE
13 years 11 months ago
Opportunistic Data Structures with Applications
There is an upsurging interest in designing succinct data structures for basic searching problems (see [23] and references therein). The motivation has to be found in the exponent...
Paolo Ferragina, Giovanni Manzini