Sciweavers

131 search results - page 5 / 27
» The complexity of constructing pseudorandom generators from ...
Sort
View
COCO
2004
Springer
78views Algorithms» more  COCO 2004»
14 years 1 months ago
Language Compression and Pseudorandom Generators
The language compression problem asks for succinct descriptions of the strings in a language A such that the strings can be efficiently recovered from their description when given...
Harry Buhrman, Troy Lee, Dieter van Melkebeek
FOCS
2008
IEEE
14 years 2 months ago
Almost-Natural Proofs
Razborov and Rudich have shown that so-called natural proofs are not useful for separating P from NP unless hard pseudorandom number generators do not exist. This famous result is...
Timothy Y. Chow
FSE
2003
Springer
123views Cryptology» more  FSE 2003»
14 years 26 days ago
The Security of "One-Block-to-Many" Modes of Operation
In this paper, we investigate the security, in the Luby-Rackoff security paradigm, of blockcipher modes of operation allowing to expand a one-block input into a longer t-block ou...
Henri Gilbert
ASIACRYPT
2006
Springer
13 years 11 months ago
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions
In this paper, we describe generic attacks on unbalanced Feistel schemes with contracting functions. These schemes are used to construct pseudo-random permutations from kn bits to ...
Jacques Patarin, Valérie Nachef, Côme...
GMP
2010
IEEE
354views Solid Modeling» more  GMP 2010»
13 years 7 months ago
Automatic Generation of Riemann Surface Meshes
Abstract. Riemann surfaces naturally appear in the analysis of complex functions that are branched over the complex plane. However, they usually possess a complicated topology and ...
Matthias Nieser, Konstantin Poelke, Konrad Polthie...