Sciweavers

92 search results - page 8 / 19
» Random non-cupping revisited
Sort
View
CRYPTO
2003
Springer
109views Cryptology» more  CRYPTO 2003»
14 years 2 months ago
On Deniability in the Common Reference String and Random Oracle Model
We revisit the definitions of zero-knowledge in the Common Reference String (CRS) model and the Random Oracle (RO) model. We argue that even though these definitions syntacticall...
Rafael Pass
PODS
2005
ACM
115views Database» more  PODS 2005»
14 years 9 months ago
Histograms revisited: when are histograms the best approximation method for aggregates over joins?
The traditional statistical assumption for interpreting histograms and justifying approximate query processing methods based on them is that all elements in a bucket have the same...
Alin Dobra
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
14 years 1 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
UAI
2001
13 years 11 months ago
Instrumentality Tests Revisited
An instrument is a random variable that is uncorrelated with certain (unobserved) error terms and, thus, allows the identification of structural parameters in linear models. In no...
Blai Bonet
CORR
2006
Springer
98views Education» more  CORR 2006»
13 years 9 months ago
Reversal Complexity Revisited
We study a generalized version of reversal bounded Turing machines where, apart from several tapes on which the number of head reversals is bounded by r(n), there are several furth...
André Hernich, Nicole Schweikardt