Sciweavers

436 search results - page 1 / 88
» A Note on Negligible Functions
Sort
View
JOC
2002
76views more  JOC 2002»
13 years 4 months ago
A Note on Negligible Functions
In theoretical cryptography, one formalizes the notion of an adversary's success probability being "too small to matter" by asking that it be a negligible function ...
Mihir Bellare
FSTTCS
2009
Springer
13 years 11 months ago
Functionally Private Approximations of Negligibly-Biased Estimators
ABSTRACT. We study functionally private approximations. An approximation function g is functionally private with respect to f if, for any input x, g(x) reveals no more information ...
André Madeira, S. Muthukrishnan
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 8 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
ECCC
2010
147views more  ECCC 2010»
13 years 1 days ago
A Note on Amplifying the Error-Tolerance of Locally Decodable Codes
Trevisan [Tre03] suggested a transformation that allows amplifying the error rate a code can handle. We observe that this transformation, that was suggested in the non-local setti...
Avraham Ben-Aroya, Klim Efremenko, Amnon Ta-Shma
DM
2010
119views more  DM 2010»
13 years 5 months ago
Influences of monotone Boolean functions
Recently, Keller and Pilpel conjectured that the influence of a monotone Boolean function does not decrease if we apply to it an invertible linear transformation. Our aim in this s...
Demetres Christofides