Sciweavers

305 search results - page 2 / 61
» From Sets to Bits in Coq
Sort
View
CORR
2011
Springer
155views Education» more  CORR 2011»
12 years 11 months ago
On the Generation of Positivstellensatz Witnesses in Degenerate Cases
One can reduce the problem of proving that a polynomial is nonnegative, or more generally of proving that a system of polynomial inequalities has no solutions, to finding polynomi...
David Monniaux, Pierre Corbineau
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 9 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
ASIACRYPT
2010
Springer
13 years 5 months ago
Efficient String-Commitment from Weak Bit-Commitment
We study security amplification for weak bit-commitment schemes and improve the efficiency of (black-box) transformations in both the information-theoretic and computational setti...
Kai-Min Chung, Feng-Hao Liu, Chi-Jen Lu, Bo-Yin Ya...
STOC
2005
ACM
110views Algorithms» more  STOC 2005»
14 years 7 months ago
Key agreement from weak bit agreement
Assume that Alice and Bob, given an authentic channel, have a protocol where they end up with a bit SA and SB, respectively, such that with probability 1+ 2 these bits are equal. ...
Thomas Holenstein
FOCS
2009
IEEE
14 years 2 months ago
Constructing Small-Bias Sets from Algebraic-Geometric Codes
We give an explicit construction of an -biased set over k bits of size O k 2 log(1/ ) 5/4 . This improves upon previous explicit constructions when is roughly (ignoring logarith
Avraham Ben-Aroya, Amnon Ta-Shma