Sciweavers

1786 search results - page 65 / 358
» The Structure of Factor Oracles
Sort
View
88
Voted
ANLP
2000
81views more  ANLP 2000»
15 years 2 months ago
Experimenting with the Interaction between Aggregation and Text Structuring
In natural language generation, different generation tasks often interact with each other in a complex way, which is hard to capture in the pipeline architecture described by Reit...
Hua Cheng
125
Voted
EUROCRYPT
2009
Springer
16 years 1 months ago
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
Jan Camenisch, Nishanth Chandran, Victor Shoup
ASIACRYPT
2009
Springer
15 years 5 months ago
PSS Is Secure against Random Fault Attacks
A fault attack consists in inducing hardware malfunctions in order to recover secrets from electronic devices. One of the most famous fault attack is Bellcore’s attack against RS...
Jean-Sébastien Coron, Avradip Mandal
ASIACRYPT
2001
Springer
15 years 5 months ago
Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks
Abstract. Semantic security against chosen-ciphertext attacks (INDCCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is o...
Pierre-Alain Fouque, David Pointcheval
ASIACRYPT
2009
Springer
15 years 4 months ago
Proofs of Storage from Homomorphic Identification Protocols
Proofs of storage (PoS) are interactive protocols allowing a client to verify that a server faithfully stores a file. Previous work has shown that proofs of storage can be constru...
Giuseppe Ateniese, Seny Kamara, Jonathan Katz