Sciweavers

27 search results - page 2 / 6
» Biased Bit Commitment and Applications
Sort
View
EUROCRYPT
2000
Springer
13 years 9 months ago
Efficient Proofs that a Committed Number Lies in an Interval
Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a spe...
Fabrice Boudot
ASIACRYPT
2005
Springer
13 years 10 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
FSE
2005
Springer
108views Cryptology» more  FSE 2005»
13 years 10 months ago
Unbiased Random Sequences from Quasigroup String Transformations
Abstract. The need of true random number generators for many purposes (ranging from applications in cryptography and stochastic simulation, to search heuristics and game playing) i...
Smile Markovski, Danilo Gligoroski, Ljupco Kocarev
ICONIP
2008
13 years 6 months ago
Improvement of Practical Recurrent Learning Method and Application to a Pattern Classification Task
Practical Recurrent Learning (PRL) has been proposed as a simple learning algorithm for recurrent neural networks[1][2]. This algorithm enables learning with practical order O(n2 )...
Mohamad Faizal Bin Samsudin, Katsunari Shibata
GLOBECOM
2008
IEEE
13 years 5 months ago
Improving BitTorrent Traffic Performance by Exploiting Geographic Locality
Abstract--Current implementations of BitTorrent-like P2P applications ignore the underlying Internet topology hence incur a large amount of traffic both inside an Internet Service ...
Chen Tian, Xue Liu, Hongbo Jiang, Wenyu Liu, Yi Wa...