Sciweavers

517 search results - page 40 / 104
» Bit Encryption Is Complete
Sort
View
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
CORR
2006
Springer
119views Education» more  CORR 2006»
13 years 8 months ago
Clustering and Sharing Incentives in BitTorrent Systems
Peer-to-peer protocols play an increasingly instrumental role in Internet content distribution. It is therefore important to gain a complete understanding of how these protocols b...
Arnaud Legout, Nikitas Liogkas, Eddie Kohler, Lixi...
JHSN
2000
92views more  JHSN 2000»
13 years 7 months ago
On a class of time varying shapers with application to the renegotiable variable bit rate service
A shaper is a system that stores incoming bits in a bu er and delivers them as early as possible, while forcing the output to be constrained with a given arrival curve. A shaper i...
Silvia Giordano
DATE
2005
IEEE
118views Hardware» more  DATE 2005»
14 years 1 months ago
Energy- and Performance-Driven NoC Communication Architecture Synthesis Using a Decomposition Approach
In this paper, we present a methodology for customized communication architecture synthesis that matches the communication requirements of the target application. This is an impor...
Ümit Y. Ogras, Radu Marculescu
CRYPTO
2005
Springer
94views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Improved Security Analyses for CBC MACs
We present an improved bound on the advantage of any q-query adversary at distinguishing between the CBC MAC over a random n-bit permutation and a random function outputting n bit...
Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway