Sciweavers

1562 search results - page 266 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}â...
Ueli M. Maurer, Stefano Tessaro
EUROCRYPT
2005
Springer
14 years 1 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
CCS
2011
ACM
12 years 8 months ago
Policy auditing over incomplete logs: theory, implementation and applications
We present the design, implementation and evaluation of an algorithm that checks audit logs for compliance with privacy and security policies. The algorithm, which we name reduce,...
Deepak Garg, Limin Jia, Anupam Datta
ASIACRYPT
2003
Springer
14 years 1 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...
ICIP
1998
IEEE
14 years 9 months ago
Hardware Architecture for Optical Flow Estimation in Real Time
Optical flow estimation from image sequences has been for several years a mathematical process carried out by general purpose processors in no real time. In this work a specific a...
Aitzol Zuloaga, José Luis Martín, Jo...