Sciweavers

658 search results - page 100 / 132
» Open problems in the security of learning
Sort
View
COLT
2004
Springer
13 years 11 months ago
A New PAC Bound for Intersection-Closed Concept Classes
For hyper-rectangles in Rd Auer et al. [1] proved a PAC bound of O 1 (d + log 1 ) , where and are the accuracy and confidence parameters. It is still an open question whether one...
Peter Auer, Ronald Ortner
TCC
2009
Springer
141views Cryptology» more  TCC 2009»
14 years 8 months ago
Proofs of Retrievability via Hardness Amplification
Proofs of Retrievability (PoR), introduced by Juels and Kaliski [JK07], allow the client to store a file F on an untrusted server, and later run an efficient audit protocol in whi...
Yevgeniy Dodis, Salil P. Vadhan, Daniel Wichs
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
14 years 28 days ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
CCS
2008
ACM
13 years 9 months ago
Black-box accountable authority identity-based encryption
A well-known concern in the setting of identity based encryption is that the PKG is all powerful and has to be completely trusted. To mitigate this problem, the notion of Accounta...
Vipul Goyal, Steve Lu, Amit Sahai, Brent Waters
WORM
2003
13 years 9 months ago
Access for sale: a new class of worm
The damage inflicted by viruses and worms has been limited because the payloads that are most lucrative to malware authors have also posed the greatest risks to them. The problem...
Stuart E. Schechter, Michael D. Smith