Sciweavers

156 search results - page 10 / 32
» On the Round Complexity of Covert Computation
Sort
View
PODS
2006
ACM
96views Database» more  PODS 2006»
14 years 7 months ago
Efficient gossip-based aggregate computation
Recently, there has been a growing interest in gossip-based protocols that employ randomized communication to ensure robust information dissemination. In this paper, we present a ...
Srinivas R. Kashyap, Supratim Deb, K. V. M. Naidu,...
TC
2010
13 years 5 months ago
Redundant-Digit Floating-Point Addition Scheme Based on a Stored Rounding Value
—Due to the widespread use and inherent complexity of floating-point addition, much effort has been devoted to its speedup via algorithmic and circuit techniques. We propose a ne...
Ghassem Jaberipur, Behrooz Parhami, Saeid Gorgin
PKC
2007
Springer
125views Cryptology» more  PKC 2007»
14 years 1 months ago
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol
Damg˚ard et al. [11] showed a novel technique to convert a polynomial sharing of secret a into the sharings of the bits of a in constant rounds, which is called the bit-decomposit...
Takashi Nishide, Kazuo Ohta
TCC
2007
Springer
92views Cryptology» more  TCC 2007»
14 years 1 months ago
One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments
We present a lower bound on the round complexity of a natural class of black-box constructions of statistically hiding commitments from one-way permutations. This implies a Ω( n ...
Hoeteck Wee
ESORICS
2004
Springer
14 years 24 days ago
On the Role of Key Schedules in Attacks on Iterated Ciphers
This paper considers iterated ciphers and their resistance against linear and differential cryptanalysis. In the theory of these attacks one assumes independence of the round keys...
Lars R. Knudsen, John Erik Mathiassen