Sciweavers

139 search results - page 19 / 28
» Cryptographic Randomized Response Techniques
Sort
View
EUROCRYPT
2009
Springer
14 years 10 months ago
Resettably Secure Computation
Abstract. The notion of resettable zero-knowledge (rZK) was introduced by Canetti, Goldreich, Goldwasser and Micali (FOCS'01) as a strengthening of the classical notion of zer...
Vipul Goyal, Amit Sahai
PKC
1999
Springer
115views Cryptology» more  PKC 1999»
14 years 2 months ago
Decision Oracles are Equivalent to Matching Oracles
One of the key directions in complexity theory which has also filtered through to cryptographic research, is the effort to classify related but seemingly distinct notions. Separa...
Helena Handschuh, Yiannis Tsiounis, Moti Yung
PKDD
2007
Springer
120views Data Mining» more  PKDD 2007»
14 years 4 months ago
Privacy Preserving Market Basket Data Analysis
Randomized Response techniques have been empirically investigated in privacy preserving association rule mining. However, previous research on privacy preserving market basket data...
Ling Guo, Songtao Guo, Xintao Wu
ECCV
2008
Springer
14 years 11 months ago
Keypoint Signatures for Fast Learning and Recognition
Abstract. Statistical learning techniques have been used to dramatically speed-up keypoint matching by training a classifier to recognize a specific set of keypoints. However, the ...
Michael Calonder, Vincent Lepetit, Pascal Fua
EUROCRYPT
2009
Springer
14 years 10 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir