Sciweavers

331 search results - page 34 / 67
» New Results on the Pseudorandomness of Some Blockcipher Cons...
Sort
View
ECCC
2007
123views more  ECCC 2007»
13 years 9 months ago
Lossy Trapdoor Functions and Their Applications
We propose a general cryptographic primitive called lossy trapdoor functions (lossy TDFs), and use it to develop new approaches for constructing several important cryptographic to...
Chris Peikert, Brent Waters
SETA
2010
Springer
173views Mathematics» more  SETA 2010»
13 years 7 months ago
User-Irrepressible Sequences
Protocol sequences are binary and periodic sequences used in multiple-access scheme for collision channel without feedback. Each user reads out the bits from the assigned protocol ...
Kenneth W. Shum, Yijin Zhang, Wing Shing Wong
IACR
2011
212views more  IACR 2011»
12 years 8 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
EJC
2008
13 years 9 months ago
On digraph coloring problems and treewidth duality
It is known that every constraint-satisfaction problem (CSP) reduces, and is in fact polynomially equivalent, to a digraph coloring problem. By carefully analyzing the constructio...
Albert Atserias
ECIS
2001
13 years 10 months ago
Challenges to Successful ERP Use
Enterprise Resource Planning (ERP) packages have, in the last five years, transformed the way organisations go about the process of providing Information Systems. Instead of craft...
Robert W. Smyth