Sciweavers

25 search results - page 5 / 5
» focs 1996
Sort
View
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 25 days ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
FOCS
2008
IEEE
14 years 21 days ago
Kakeya Sets, New Mergers and Old Extractors
A merger is a probabilistic procedure which extracts the randomness out of any (arbitrarily correlated) set of random variables, as long as one of them is uniform. Our main result...
Zeev Dvir, Avi Wigderson
FOCS
2004
IEEE
13 years 10 months ago
Worst-Case to Average-Case Reductions Based on Gaussian Measures
We show that finding small solutions to random modular linear equations is at least as hard as approximating several lattice problems in the worst case within a factor almost line...
Daniele Micciancio, Oded Regev
JACM
2007
132views more  JACM 2007»
13 years 6 months ago
Dynamic ordered sets with exponential search trees
We introduce exponential search trees as a novel technique for converting static polynomial space search structures for ordered sets into fully-dynamic linear space data structure...
Arne Andersson, Mikkel Thorup
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
13 years 11 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding