Sciweavers

49 search results - page 9 / 10
» Cryptography with Constant Input Locality
Sort
View
JHSN
2000
92views more  JHSN 2000»
13 years 9 months ago
On a class of time varying shapers with application to the renegotiable variable bit rate service
A shaper is a system that stores incoming bits in a bu er and delivers them as early as possible, while forcing the output to be constrained with a given arrival curve. A shaper i...
Silvia Giordano
CORR
2011
Springer
174views Education» more  CORR 2011»
13 years 4 months ago
Distributed Private Data Analysis: On Simultaneously Solving How and What
We examine the combination of two directions in the field of privacy concerning computations over distributed private inputs – secure function evaluation (SFE) and differential...
Amos Beimel, Kobbi Nissim, Eran Omri
STOC
2007
ACM
102views Algorithms» more  STOC 2007»
14 years 10 months ago
Zero-knowledge from secure multiparty computation
A zero-knowledge proof allows a prover to convince a verifier of an assertion without revealing any further information beyond the fact that the assertion is true. Secure multipar...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
IPPS
2007
IEEE
14 years 4 months ago
Software and Algorithms for Graph Queries on Multithreaded Architectures
Search-based graph queries, such as finding short paths and isomorphic subgraphs, are dominated by memory latency. If input graphs can be partitioned appropriately, large cluster...
Jonathan W. Berry, Bruce Hendrickson, Simon Kahan,...
SIAMAM
2008
170views more  SIAMAM 2008»
13 years 9 months ago
Absolute Stability and Complete Synchronization in a Class of Neural Fields Models
Neural fields are an interesting option for modelling macroscopic parts of the cortex involving several populations of neurons, like cortical areas. Two classes of neural field equ...
Olivier D. Faugeras, François Grimbert, Jea...