• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 4,718,406
Next 10 →

The Nature of Statistical Learning Theory

by Vladimir N. Vapnik , 1999
"... Statistical learning theory was introduced in the late 1960’s. Until the 1990’s it was a purely theoretical analysis of the problem of function estimation from a given collection of data. In the middle of the 1990’s new types of learning algorithms (called support vector machines) based on the deve ..."
Abstract - Cited by 12976 (32 self) - Add to MetaCart
Statistical learning theory was introduced in the late 1960’s. Until the 1990’s it was a purely theoretical analysis of the problem of function estimation from a given collection of data. In the middle of the 1990’s new types of learning algorithms (called support vector machines) based

Maximum likelihood from incomplete data via the EM algorithm

by A. P. Dempster, N. M. Laird, D. B. Rubin - JOURNAL OF THE ROYAL STATISTICAL SOCIETY, SERIES B , 1977
"... A broadly applicable algorithm for computing maximum likelihood estimates from incomplete data is presented at various levels of generality. Theory showing the monotone behaviour of the likelihood and convergence of the algorithm is derived. Many examples are sketched, including missing value situat ..."
Abstract - Cited by 11807 (17 self) - Add to MetaCart
A broadly applicable algorithm for computing maximum likelihood estimates from incomplete data is presented at various levels of generality. Theory showing the monotone behaviour of the likelihood and convergence of the algorithm is derived. Many examples are sketched, including missing value

Identity-Based Encryption from the Weil Pairing

by Dan Boneh, Matthew Franklin , 2001
"... We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing on elliptic ..."
Abstract - Cited by 1699 (29 self) - Add to MetaCart
We propose a fully functional identity-based encryption scheme (IBE). The scheme has chosen ciphertext security in the random oracle model assuming an elliptic curve variant of the computational Diffie-Hellman problem. Our system is based on bilinear maps between groups. The Weil pairing

Leakage-Resilient ElGamal

by Eike Kiltz, Krzysztof Pietrzak , 2010
"... Blinding is a popular and well-known countermeasure to protect public-key cryptosystems against side-channel attacks. The high level idea is to randomize an exponentiation in order to prevent multiple measurements of the same operation on different data, as such measurements might allow the adversar ..."
Abstract - Add to MetaCart
. In particular, we propose a muliplicatively blinded version of ElGamal public-key encryption where • we prove that the scheme, instantiated over bilinear groups of prime order p (where p−1 is not smooth) is leakage-resilient in the generic-group model. Here we consider the model of chosen-cipherext security

Fully Leakage-Resilient Signatures

by Elette Boyle, Gil Segev, Daniel Wichs , 2010
"... A signature scheme is fully leakage resilient (Katz and Vaikuntanathan, ASIACRYPT ’09) if it is existentially unforgeable under an adaptive chosen-message attack even in a setting where an adversary may obtain bounded (yet arbitrary) leakage information on all intermediate values that are used throu ..."
Abstract - Cited by 23 (3 self) - Add to MetaCart
throughout the lifetime of the system. This is a strong and meaningful notion of security that captures a wide range of side-channel attacks. One of the main challenges in constructing fully leakage-resilient signature schemes is dealing with leakage that may depend on the random bits used by the signing

Leakage-Resilient Cryptography from Minimal Assumptions

by Carmit Hazay, Adriana López-alt, Hoeteck Wee, Daniel Wichs , 2012
"... We present new constructions of leakage-resilient cryptosystems, which remain provably secure even if the attacker learns some arbitrary partial information about their internal secret key. For any polynomial ℓ, we can instantiate these schemes so as to tolerate up to ℓ bits of leakage. While there ..."
Abstract - Cited by 8 (1 self) - Add to MetaCart
there has been much prior work constructing such leakage-resilient cryptosystems under concrete number-theoretic and algebraic assumptions, we present the first schemes under general and minimal assumptions. In particular, we construct: • Leakage-resilient public-key encryption from any standard public-key

Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions

by Sherman S. M. Chow, Yevgeniy Dodis, Brent Waters, Yannis Rouselakis - ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY , 2010
"... We design the first Leakage-Resilient Identity-Based Encryp- tion (LR-IBE) systems from static assumptions in the stan- dard model. We derive these schemes by applying a hash proof technique from Alwen et al. (Eurocrypt '10) to variants of the existing IBE schemes of Boneh-Boyen, Waters, and Le ..."
Abstract - Cited by 18 (3 self) - Add to MetaCart
We design the first Leakage-Resilient Identity-Based Encryp- tion (LR-IBE) systems from static assumptions in the stan- dard model. We derive these schemes by applying a hash proof technique from Alwen et al. (Eurocrypt '10) to variants of the existing IBE schemes of Boneh-Boyen, Waters

CCA-Secure IB-KEM from Identity-Based Extractable Hash Proof Systems

by Yu Chen, Zongyang Zhang, Dongdai Lin, Zhenfu Cao
"... Abstract. In this paper, we introduce a general paradigm called identity-based extractable hash proof system (IB-EHPS), which is an extension of extractable hash proof system (EHPS) proposed by Wee (CRYPTO ’10). We show how to construct identity-based key encapsulation mechanism (IB-KEM) from IB-EHP ..."
Abstract - Add to MetaCart
, respectively. Key words: identity-based extractable hash proof, identity-based key encapsulation mechanism, CCA security, BDH assumption 1

doi:10.1093/comjnl/bxt090 CCA-Secure IB-KEM from Identity-Based Extractable Hash Proof System†

by Yu Chen, Zongyang Zhang, Dongdai Lin, Zhenfu Cao , 2013
"... In this paper, we introduce a general paradigm called identity-based extractable hash proof system (IB-EHPS), which is an extension of extractable hash proof system (EHPS) proposed by Wee (CRYPTO’10). We show how to construct identity-based key encapsulation mechanism (IB-KEM) from IB-EHPS in a simp ..."
Abstract - Add to MetaCart
simple and modular fashion. Our construction provides a generic method of building and interpreting CCA-secure IB-KEMs based on computational assumptions. As instantiations, we realize IB-EHPS from the bilinear Diffie–Hellman assumption and the modified bilinear Diffie–Hellman assumption, respectively

A Simple Estimator of Cointegrating Vectors in Higher Order Cointegrated Systems

by James H. Stock, Mark W. Watson - ECONOMETRICA , 1993
"... Efficient estimators of cointegrating vectors are presented for systems involving deterministic components and variables of differing, higher orders of integration. The estimators are computed using GLS or OLS, and Wald Statistics constructed from these estimators have asymptotic x2 distributions. T ..."
Abstract - Cited by 507 (3 self) - Add to MetaCart
Efficient estimators of cointegrating vectors are presented for systems involving deterministic components and variables of differing, higher orders of integration. The estimators are computed using GLS or OLS, and Wald Statistics constructed from these estimators have asymptotic x2 distributions
Next 10 →
Results 1 - 10 of 4,718,406
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University