Sciweavers

CRYPTO
2012
Springer
262views Cryptology» more  CRYPTO 2012»
11 years 7 months ago
Functional Encryption with Bounded Collusions via Multi-party Computation
We construct a functional encryption scheme secure against an a-priori bounded polynomial number of collusions for the class of all polynomial-size circuits. Our constructions req...
Sergey Gorbunov, Vinod Vaikuntanathan, Hoeteck Wee
IACR
2011
212views more  IACR 2011»
12 years 4 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
COCO
2011
Springer
221views Algorithms» more  COCO 2011»
12 years 4 months ago
Non-uniform ACC Circuit Lower Bounds
The class ACC consists of circuit families with constant depth over unbounded fan-in AND, OR, NOT, and MODm gates, where m > 1 is an arbitrary constant. We prove: • NTIME[2n ...
Ryan Williams
ECCC
2006
107views more  ECCC 2006»
13 years 4 months ago
Energy Complexity and Entropy of Threshold Circuits
Abstract. Circuits composed of threshold gates (McCulloch-Pitts neurons, or perceptrons) are simplified models of neural circuits with the advantage that they are theoretically mor...
Wolfgang Maass, Kei Uchizawa, Rodney J. Douglas
CORR
2010
Springer
116views Education» more  CORR 2010»
13 years 4 months ago
Arithmetic circuits: the chasm at depth four gets wider
In their paper on the "chasm at depth four", Agrawal and Vinay have shown that polynomials in m variables of degree O(m) which admit arithmetic circuits of size 2o(m) al...
Pascal Koiran