Sciweavers

102 search results - page 1 / 21
» Bounded Query Functions with Limited Output Bits
Sort
View
COCO
2001
Springer
108views Algorithms» more  COCO 2001»
13 years 9 months ago
Bounded Query Functions with Limited Output Bits
This paper explores the difference between parallel and serial queries to an NP-complete oracle, SAT, from the perspective of functions with a limited number of output bits. For ...
Richard Chang, Jon S. Squire
TIT
2008
111views more  TIT 2008»
13 years 4 months ago
The Bounded-Storage Model in the Presence of a Quantum Adversary
An extractor is a function that is used to extract randomness. Given an imperfect random source X and a uniform seed Y , the output (X; Y ) is close to uniform. We study properties...
Robert T. König, Barbara M. Terhal
CRYPTO
2005
Springer
94views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Improved Security Analyses for CBC MACs
We present an improved bound on the advantage of any q-query adversary at distinguishing between the CBC MAC over a random n-bit permutation and a random function outputting n bit...
Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway
EUROCRYPT
2010
Springer
13 years 9 months ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...
ICC
2007
IEEE
164views Communications» more  ICC 2007»
13 years 11 months ago
Communication Limits with Low Precision Analog-to-Digital Conversion at the Receiver
— We examine the Shannon limits of communication systems when the precision of the analog-to-digital conversion (ADC) at the receiver is constrained. ADC is costly and powerhungr...
Jaspreet Singh, Onkar Dabeer, Upamanyu Madhow