Sciweavers

49 search results - page 5 / 10
» Cryptography with Constant Input Locality
Sort
View
FSTTCS
2010
Springer
13 years 7 months ago
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the disho...
André Chailloux, Iordanis Kerenidis, Jamie ...
COMPGEOM
2003
ACM
14 years 3 months ago
Local polyhedra and geometric graphs
We introduce a new realistic input model for geometric graphs and nonconvex polyhedra. A geometric graph G is local if (1) the longest edge at every vertex v is only a constant fa...
Jeff Erickson
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 3 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
ESORICS
2003
Springer
14 years 3 months ago
Rapid Mixing and Security of Chaum's Visual Electronic Voting
Recently, David Chaum proposed an electronic voting scheme that combines visual cryptography and digital processing. It was designed to meet not only mathematical security standard...
Marcin Gomulkiewicz, Marek Klonowski, Miroslaw Kut...
STACS
2007
Springer
14 years 3 months ago
Small Space Representations for Metric Min-Sum k -Clustering and Their Applications
The min-sum k-clustering problem is to partition a metric space (P, d) into k clusters C1, . . . , Ck ⊆ P such that k i=1 p,q∈Ci d(p, q) is minimized. We show the first effi...
Artur Czumaj, Christian Sohler