Sciweavers

26 search results - page 1 / 6
» Limits of Extractability Assumptions with Distributional Aux...
Sort
View
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
PKC
2004
Springer
146views Cryptology» more  PKC 2004»
13 years 10 months ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
ICS
2010
Tsinghua U.
14 years 2 months ago
Robustness of the Learning with Errors Assumption
: Starting with the work of Ishai-Sahai-Wagner and Micali-Reyzin, a new goal has been set within the theory of cryptography community, to design cryptographic primitives that are s...
Shafi Goldwasser, Yael Kalai, Chris Peikert, Vinod...
ICC
2007
IEEE
117views Communications» more  ICC 2007»
13 years 11 months ago
On The Optimal Amount of Training for Peak-Power-Limited Rayleigh Fading Channels
— We consider the optimal amount of training for single-antenna Rayleigh flat fading channels with peak-powerlimited input. The receiver uses known training symbols to perform m...
Wei Mao, Xin Su, Ming Zhao 0001, Xibin Xu
PODS
2010
ACM
150views Database» more  PODS 2010»
13 years 9 months ago
Understanding queries in a search database system
It is well known that a search engine can significantly benefit from an auxiliary database, which can suggest interpretations of the search query by means of the involved concep...
Ronald Fagin, Benny Kimelfeld, Yunyao Li, Sriram R...