Sciweavers

98 search results - page 11 / 20
» Hardness of Approximating the Shortest Vector Problem in Lat...
Sort
View
COMPGEOM
2009
ACM
14 years 2 months ago
Coresets for polytope distance
Following recent work of Clarkson, we translate the coreset framework to the problems of finding the point closest to the origin inside a polytope, finding the shortest distance...
Bernd Gärtner, Martin Jaggi
EUROCRYPT
2000
Springer
13 years 11 months ago
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
Abstract. The noisy polynomial interpolation problem is a new intractability assumption introduced last year in oblivious polynomial evaluation. It also appeared independently in p...
Daniel Bleichenbacher, Phong Q. Nguyen
STOC
2002
ACM
144views Algorithms» more  STOC 2002»
14 years 7 months ago
Improved decremental algorithms for maintaining transitive closure and all-pairs shortest paths
We present improved algorithms for maintaining transitive closure and all-pairs shortest paths/distances in a digraph under deletion of edges. For the problem of transitive closur...
Surender Baswana, Ramesh Hariharan, Sandeep Sen
FOCS
2007
IEEE
14 years 1 months ago
On the Hardness and Smoothed Complexity of Quasi-Concave Minimization
In this paper, we resolve the smoothed and approximative complexity of low-rank quasi-concave minimization, providing both upper and lower bounds. As an upper bound, we provide th...
Jonathan A. Kelner, Evdokia Nikolova
ASAP
2008
IEEE
182views Hardware» more  ASAP 2008»
14 years 2 months ago
Low-cost implementations of NTRU for pervasive security
NTRU is a public-key cryptosystem based on the shortest vector problem in a lattice which is an alternative to RSA and ECC. This work presents a compact and low power NTRU design ...
Ali Can Atici, Lejla Batina, Junfeng Fan, Ingrid V...