Results 11 - 20
of
5,766
Fast Two-Party Secure Computation with Minimal Assumptions
"... Abstract. All recent implementations of two-party secure computation protocols require specific complexity assumptions for their correctness and/or efficiency (e.g., DDH, homomorphic encryption, Sigma protocols for specific languages). We propose and implement a Yao-based protocol for secure two-par ..."
Abstract
-
Cited by 12 (0 self)
- Add to MetaCart
-party computation against malicious adversaries that enjoys the following benefits: 1. it assumes the minimal hardness assumption, that is, oblivious transfers; 2. it has constant round complexity; 3. its overhead is linear times (in terms of security parameter) of the Yao protocol’s, which is the best one could
Mercurial commitments: Minimal assumptions and efficient constructions
- In Third Theory of Cryptography Conference (TCC
, 2006
"... Abstract. (Non-interactive) Trapdoor Mercurial Commitments (TMCs) were introduced by Chase et al. [8] and form a key building block for constructing zero-knowledge sets (introduced by Micali, Rabin and Kilian [28]). TMCs are quite similar and certainly imply ordinary (noninteractive) trapdoor commit ..."
Abstract
-
Cited by 13 (7 self)
- Add to MetaCart
, since all the constructions of TMCs presented in [8] and [28] used strictly stronger assumptions than TCs. We give an affirmative answer to this question, by providing simple constructions of TMCs from any trapdoor bit commitment scheme. Moreover, by plugging in various trapdoor bit commitment schemes
CHANGE OF VARIABLES FORMULA UNDER MINIMAL ASSUMPTIONS BY
"... variables formula (in the form involving the Banach indicatrix) various as-sumptions were made about the corresponding transformation (see e.g. [BI], [GR], [F], [RR]). The full treatment of the case of continuous transformation is given in [RR]. In [BI] the transformation was assumed to be continuou ..."
Abstract
- Add to MetaCart
variables formula (in the form involving the Banach indicatrix) various as-sumptions were made about the corresponding transformation (see e.g. [BI], [GR], [F], [RR]). The full treatment of the case of continuous transformation is given in [RR]. In [BI] the transformation was assumed
Feature Recognition With Minimal Assumptions By Neural Self-Organisation
, 1998
"... A generic approach to perceptual pattern-recognition and data fusion is presented. Unsupervised neural self-organisation is used to discover and encode the component features of the training data, so that those components are subsequently detected with generalisation and discrimination. The approach ..."
Abstract
- Add to MetaCart
. The approach is designed to be used in hierarchical networks to encode structures at many levels of abstraction. Components are extracted on the basis of the statistical dependences within the data rather than prior assumptions about the data: properties such as size-scales are deduced from the ranges
Entity Authentication and Key Distribution
, 1993
"... Entity authentication and key distribution are central cryptographic problems in distributed computing -- but up until now, they have lacked even a meaningful definition. One consequence is that incorrect and inefficient protocols have proliferated. This paper provides the first treatment of these p ..."
Abstract
-
Cited by 578 (13 self)
- Add to MetaCart
the (minimal) assumption of pseudorandom function. When this assumption is appropriately instantiated, the protocols given are practical and efficient.
2009. “How to Analyze Political Attention with Minimal Assumptions and Costs
- American Journal of Political Science
"... Previous methods of analyzing the substance of political attention have had to make several restrictive assumptions or been prohibitively costly when applied to large-scale political texts. Here, we describe a topic model for legislative speech, a statistical learning model that uses word choices to ..."
Abstract
-
Cited by 34 (1 self)
- Add to MetaCart
Previous methods of analyzing the substance of political attention have had to make several restrictive assumptions or been prohibitively costly when applied to large-scale political texts. Here, we describe a topic model for legislative speech, a statistical learning model that uses word choices
Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions
- Plenary talk at the 17th Workshop on Quantum Information Processing (QIP
, 2014
"... Abstract How to generate provably true randomness with minimal assumptions? This question is important not only for the efficiency and the security of information processing, but also for understanding how extremely unpredictable events are possible in Nature. All current solutions require special ..."
Abstract
-
Cited by 4 (1 self)
- Add to MetaCart
Abstract How to generate provably true randomness with minimal assumptions? This question is important not only for the efficiency and the security of information processing, but also for understanding how extremely unpredictable events are possible in Nature. All current solutions require special
Minimal assumption derivation of a weak Clauser-Hourne inequality’, forthcoming
- in Studies in History and Philosophy of Modern Physics. Available at: arXiv:quant-ph/0604216
, 2007
"... According to Bell’s theorem a large class of hidden-variable models obeying Bell’s notion of local causality conflict with the predictions of quantum mechanics. Recently, a Bell-type theorem has been proven using a weaker notion of local causality, yet assuming the existence of perfectly correlated ..."
Abstract
-
Cited by 4 (0 self)
- Add to MetaCart
event types. Here we present a similar Bell-type theorem without this latter assumption. The derived inequality differs from the Clauser-Horne inequality by some small correction terms, which render it less constraining.
A computational approach to edge detection
- IEEE TRANSACTIONS ON PATTERN ANALYSIS AND MACHINE INTELLIGENCE
, 1986
"... This paper describes a computational approach to edge detection. The success of the approach depends on the definition of a comprehensive set of goals for the computation of edge points. These goals must be precise enough to delimit the desired behavior of the detector while making minimal assumpti ..."
Abstract
-
Cited by 4675 (0 self)
- Add to MetaCart
This paper describes a computational approach to edge detection. The success of the approach depends on the definition of a comprehensive set of goals for the computation of edge points. These goals must be precise enough to delimit the desired behavior of the detector while making minimal
Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions
"... We present a construction of a private-key functional encryption scheme for any family of randomized functionalities based on any such scheme for deterministic functionalities that is sufficiently expressive. Instantiating our construction with existing schemes for deterministic functionalities, we ..."
Abstract
-
Cited by 2 (2 self)
- Add to MetaCart
obtain schemes for any family of randomized functionalities based on a variety of assumptions (including the LWE assumption, simple assumptions on multilinear maps, and even the existence of any one-way function) offering various trade-offs between security and efficiency. Previously, Goyal, Jain
Results 11 - 20
of
5,766