Sciweavers

256 search results - page 38 / 52
» Recursive Lattice Reduction
Sort
View
IJNSEC
2006
69views more  IJNSEC 2006»
13 years 7 months ago
Active Trial-and-error Attack on SASC Protocols
SASC (Server-Aided Secret Computation) protocols enable a client (a smart card) to borrow computing power from a server (e.g., an untrustworthy auxiliary device like an ATM) witho...
Heeyoul Kim, Younho Lee, Seong-Min Hong, Hyunsoo Y...
AAECC
2005
Springer
131views Algorithms» more  AAECC 2005»
13 years 7 months ago
Noisy interpolation of sparse polynomials in finite fields
Abstract We consider a polynomial analogue of the hidden number problem introduced by Boneh andVenkatesan, namely the sparse polynomial noisy interpolation problem of recovering an...
Igor Shparlinski, Arne Winterhof
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert
CCA
2009
Springer
14 years 2 months ago
Weihrauch Degrees, Omniscience Principles and Weak Computability
Abstract. In this paper we study a reducibility that has been introduced by Klaus Weihrauch or, more precisely, a natural extension of this reducibility for multi-valued functions ...
Vasco Brattka, Guido Gherardi
IUI
2012
ACM
12 years 3 months ago
Mobile texting: can post-ASR correction solve the issues? an experimental study on gain vs. costs
The next big step in embedded, mobile speech recognition will be to allow completely free input as it is needed for messaging like SMS or email. However, unconstrained dictation r...
Michael Feld, Saeedeh Momtazi, Farina Freigang, Di...