Sciweavers

147 search results - page 25 / 30
» Logarithmic keying
Sort
View
JAIR
2011
187views more  JAIR 2011»
13 years 4 months ago
A Monte-Carlo AIXI Approximation
This paper describes a computationally feasible approximation to the AIXI agent, a universal reinforcement learning agent for arbitrary environments. AIXI is scaled down in two ke...
Joel Veness, Kee Siong Ng, Marcus Hutter, William ...
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 10 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
EUROCRYPT
2003
Springer
14 years 3 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
EUROCRYPT
2008
Springer
13 years 11 months ago
The Twin Diffie-Hellman Problem and Applications
ded abstract of this paper appears in Advances in Cryptology -- EUROCRYPT '08, Lecture Notes in Computer Science Vol. 4965, N. Smart ed., Springer-Verlag, 2008. This is the fu...
David Cash, Eike Kiltz, Victor Shoup
ASIACRYPT
2003
Springer
14 years 3 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...