Sciweavers

98 search results - page 7 / 20
» Lower bounds in communication complexity based on factorizat...
Sort
View
CORR
2006
Springer
120views Education» more  CORR 2006»
13 years 7 months ago
On the Role of Shared Entanglement
Despite the apparent similarity between shared randomness and shared entanglement in the context of Communication Complexity, our understanding of the latter is not as good as of ...
Dmitry Gavinsky
ASIACRYPT
2009
Springer
14 years 1 months ago
Security Bounds for the Design of Code-Based Cryptosystems
Code-based cryptography is often viewed as an interesting “Post-Quantum” alternative to the classical number theory cryptography. Unlike many other such alternatives, it has th...
Matthieu Finiasz, Nicolas Sendrier
ECCC
2008
168views more  ECCC 2008»
13 years 7 months ago
Algebrization: A New Barrier in Complexity Theory
Any proof of P = NP will have to overcome two barriers: relativization and natural proofs. Yet over the last decade, we have seen circuit lower bounds (for example, that PP does n...
Scott Aaronson, Avi Wigderson
COCO
2010
Springer
153views Algorithms» more  COCO 2010»
13 years 11 months ago
Communication Complexity with Synchronized Clocks
Abstract—We consider two natural extensions of the communication complexity model that are inspired by distributed computing. In both models, two parties are equipped with synchr...
Russell Impagliazzo, Ryan Williams
CRYPTO
2006
Springer
92views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
Rigorous Bounds on Cryptanalytic Time/Memory Tradeoffs
In this paper we formalize a general model of cryptanalytic time/memory tradeoffs for the inversion of a random function f : {0, 1, . . . , N - 1} {0, 1, . . . , N - 1}. The model...
Elad Barkan, Eli Biham, Adi Shamir