Sciweavers

131 search results - page 15 / 27
» The complexity of Boolean functions from cryptographic viewp...
Sort
View
FSE
2006
Springer
117views Cryptology» more  FSE 2006»
13 years 11 months ago
How Far Can We Go on the x64 Processors?
This paper studies the state-of-the-art software optimization methodology for symmetric cryptographic primitives on the new 64-bit x64 processors, AMD Athlon64 (AMD64) and Intel Pe...
Mitsuru Matsui
ICS
2010
Tsinghua U.
14 years 5 months ago
Cryptography by Cellular Automata or How Fast Can Complexity Emerge in Nature?
Computation in the physical world is restricted by the following spatial locality constraint: In a single unit of time, information can only travel a bounded distance in space. A ...
Benny Applebaum, Yuval Ishai, Eyal Kushilevitz
STOC
2002
ACM
115views Algorithms» more  STOC 2002»
14 years 8 months ago
Reimer's inequality and tardos' conjecture
Let f : {0, 1}n {0, 1} be a boolean function. For 0 let D (f) be the minimum depth of a decision tree for f that makes an error for fraction of the inputs x {0, 1}n . We also ma...
Clifford D. Smyth
ICCAD
2009
IEEE
147views Hardware» more  ICCAD 2009»
13 years 5 months ago
SAT-based protein design
Computational protein design can be formulated as an optimization problem, where the objective is to identify the sequence of amino acids that minimizes the energy of a given prot...
Noah Ollikainen, Ellen Sentovich, Carlos Coelho, A...
ASIACRYPT
2009
Springer
14 years 2 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro