Sciweavers

1369 search results - page 108 / 274
» Lattice computations for random numbers
Sort
View
CRYPTO
2005
Springer
163views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
On the Generic Insecurity of the Full Domain Hash
The Full-Domain Hash (FDH) signature scheme [3] forms one the most basic usages of random oracles. It works with a family F of trapdoor permutations (TDP), where the signature of m...
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrz...
TSP
2010
13 years 3 months ago
Compressive Sensing on Manifolds Using a Nonparametric Mixture of Factor Analyzers: Algorithm and Performance Bounds
Nonparametric Bayesian methods are employed to constitute a mixture of low-rank Gaussians, for data x RN that are of high dimension N but are constrained to reside in a low-dimen...
Minhua Chen, Jorge Silva, John William Paisley, Ch...
STOC
2003
ACM
174views Algorithms» more  STOC 2003»
14 years 9 months ago
Adiabatic quantum state generation and statistical zero knowledge
The design of new quantum algorithms has proven to be an extremely difficult task. This paper considers a different approach to the problem, by studying the problem of 'quant...
Dorit Aharonov, Amnon Ta-Shma
IEEEPACT
1997
IEEE
14 years 1 months ago
A Parallel Algorithm for Compile-Time Scheduling of Parallel Programs on Multiprocessors
† In this paper, we propose a parallel randomized algorithm, called Parallel Fast Assignment using Search Technique (PFAST), for scheduling parallel programs represented by direc...
Yu-Kwong Kwok, Ishfaq Ahmad
FOCS
1993
IEEE
14 years 1 months ago
Simulated Annealing for Graph Bisection
We resolve in the a rmative a question of Boppana and Bui: whether simulated annealing can, with high probability and in polynomial time, nd the optimal bisection of a random grap...
Mark Jerrum, Gregory B. Sorkin