Sciweavers

290 search results - page 7 / 58
» Pseudorandom Bits for Polynomials
Sort
View
CISC
2005
Springer
129views Cryptology» more  CISC 2005»
14 years 3 months ago
HCTR: A Variable-Input-Length Enciphering Mode
This paper proposes a blockcipher mode of operation, HCTR, which is a length-preserving encryption mode. HCTR turns an n-bit blockcipher into a tweakable blockcipher that supports ...
Peng Wang, Dengguo Feng, Wenling Wu
CORR
2010
Springer
90views Education» more  CORR 2010»
13 years 7 months ago
Fast Pseudo-Random Fingerprints
Abstract. We propose a method to exponentially speed up computation of various fingerprints, such as the ones used to compute similarity and rarity in massive data sets. Rather the...
Yoram Bachrach, Ely Porat
ECCC
1998
105views more  ECCC 1998»
13 years 9 months ago
Pseudorandom generators without the XOR Lemma
Impagliazzo and Wigderson IW97] have recently shown that if there exists a decision problem solvable in time 2O(n) and having circuit complexity 2 (n) (for all but nitely many n) ...
Madhu Sudan, Luca Trevisan, Salil P. Vadhan
DCC
2007
IEEE
14 years 9 months ago
Inferring sequences produced by a linear congruential generator on elliptic curves missing high-order bits
Let p be a prime and let E(IFp) be an elliptic curve defined over the finite field IFp of p elements. For a given point G E(IFp) the linear congruential genarator on elliptic curv...
Jaime Gutierrez, Álvar Ibeas
CORR
2007
Springer
119views Education» more  CORR 2007»
13 years 9 months ago
Pseudo-random Puncturing: A Technique to Lower the Error Floor of Turbo Codes
— It has been observed that particular rate-1/2 partially systematic parallel concatenated convolutional codes (PCCCs) can achieve a lower error floor than that of their rate-1/...
Ioannis Chatzigeorgiou, Miguel R. D. Rodrigues, Ia...