Sciweavers

290 search results - page 18 / 58
» Pseudorandom Bits for Polynomials
Sort
View
ITC
1997
IEEE
60views Hardware» more  ITC 1997»
14 years 1 months ago
Using BIST Control for Pattern Generation
A deterministic BIST scheme is presented which requires less hardware overhead than pseudo-random BIST but obtains better or even complete fault coverage at the same time. It take...
Gundolf Kiefer, Hans-Joachim Wunderlich
DCC
2008
IEEE
14 years 9 months ago
Sublinear Recovery of Sparse Wavelet Signals
There are two main classes of decoding algorithms for "compressed sensing," those which run time time polynomial in the signal length and those which use sublinear resou...
Ray Maleh, Anna C. Gilbert
CRYPTO
2001
Springer
144views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
In this paper we show that any two-party functionality can be securely computed in a constant number of rounds, where security is obtained against malicious adversaries that may ar...
Yehuda Lindell
FSE
2011
Springer
264views Cryptology» more  FSE 2011»
13 years 1 months ago
An Improved Algebraic Attack on Hamsi-256
Hamsi is one of the 14 second-stage candidates in NIST’s SHA-3 competition. The only previous attack on this hash function was a very marginal attack on its 256-bit version publi...
Itai Dinur, Adi Shamir
PKC
2009
Springer
175views Cryptology» more  PKC 2009»
14 years 10 months ago
Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint
We address the problem of polynomial time factoring RSA moduli N1 = p1q1 with the help of an oracle. As opposed to other approaches that require an oracle that explicitly outputs b...
Alexander May, Maike Ritzenhofen