Sciweavers

1628 search results - page 263 / 326
» Compiler Construction Using Scheme
Sort
View
ASIACRYPT
2009
Springer
14 years 4 months ago
Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices
Abstract. We describe a public-key encryption scheme based on lattices — specifically, based on the hardness of the learning with error (LWE) problem — that is secure against ...
Jonathan Katz, Vinod Vaikuntanathan
ICALP
2005
Springer
14 years 3 months ago
Computational Bounds on Hierarchical Data Processing with Applications to Information Security
Motivated by the study of algorithmic problems in the domain of information security, in this paper, we study the complexity of a new class of computations over a collection of va...
Roberto Tamassia, Nikos Triandopoulos
ALENEX
2010
156views Algorithms» more  ALENEX 2010»
13 years 11 months ago
Tabulation Based 5-Universal Hashing and Linear Probing
Previously [SODA'04] we devised the fastest known algorithm for 4-universal hashing. The hashing was based on small pre-computed 4-universal tables. This led to a five-fold i...
Mikkel Thorup, Yin Zhang
CIKM
2010
Springer
13 years 8 months ago
Examining the information retrieval process from an inductive perspective
Term-weighting functions derived from various models of retrieval aim to model human notions of relevance more accurately. However, there is a lack of analysis of the sources of e...
Ronan Cummins, Mounia Lalmas, Colm O'Riordan
IACR
2011
196views more  IACR 2011»
12 years 9 months ago
Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
Fully homomorphic encryption (FHE) provides a simple template for secure computation between two parties (Alice and Bob) where: (I) Alice encrypts her input under her key, (II) Bo...
Gilad Asharov, Abhishek Jain, Daniel Wichs