Sciweavers

397 search results - page 10 / 80
» Pseudorandom Functions and Lattices
Sort
View
ICRA
2003
IEEE
119views Robotics» more  ICRA 2003»
14 years 9 days ago
Incremental low-discrepancy lattice methods for motion planning
We present deterministic sequences for use in sampling-based approaches to motion planning. They simultaneously combine the qualities found in many other sequences: i) the increme...
Stephen R. Lindemann, Steven M. LaValle
ASIACRYPT
2001
Springer
13 years 11 months ago
Provable Security of KASUMI and 3GPP Encryption Mode f8
Within the security architecture of the 3GPP system there is a standardised encryption mode f8 based on the block cipher KASUMI. In this work we examine the pseudorandomness of the...
Ju-Sung Kang, Sang Uk Shin, Dowon Hong, Okyeon Yi
ISMVL
2008
IEEE
126views Hardware» more  ISMVL 2008»
14 years 1 months ago
Betweenness, Metrics and Entropies in Lattices
We investigate a class of metrics on lattices that are compatible with the partial order defined by the lattice using the ternary relation of betweenness that can be naturally de...
Dan A. Simovici
JCT
2008
57views more  JCT 2008»
13 years 7 months ago
Partially directed paths in a wedge
The enumeration of lattice paths in wedges poses unique mathematical challenges. These models are not translationally invariant, and the absence of this symmetry complicates both ...
E. J. Janse van Rensburg, T. Prellberg, A. Rechnit...
EUROCRYPT
2009
Springer
14 years 7 months ago
A Leakage-Resilient Mode of Operation
A weak pseudorandom function (wPRF) is a cryptographic primitive similar to ? but weaker than ? a pseudorandom function: for wPRFs one only requires that the output is pseudorandom...
Krzysztof Pietrzak