Results 1 - 10
of
49
A Method for Correcting Errors in Speech Recognition Using the Statistical Features of Character Co-occurrence
, 1998
"... It is important to correct the errors in the results of speech recognition to increase the performance of a speech translation system. This paper proposes a method for correcting errors using the statistical features of character co-occurrence, and evaluates the method. The proposed method comprises ..."
Abstract
-
Cited by 7 (0 self)
- Add to MetaCart
to the database learned from erroneous-correct utterance pairs. The remaining errors are passed to the posterior process which uses a string in the corpus that is similar to the string including recognition errors. The results of our evaluation show that the use of our proposed method as a post-processor
Proving hard-core predicates using list decoding.
- FOCS,
, 2003
"... ABSTRACT We introduce a unifying framework for proving that predicate P is hard-core for a one-way function f, and apply it to a broad family of functions and predicates, reproving old results in an entirely different way as well as showing new hard-core predicates for well known one-way function c ..."
Abstract
-
Cited by 41 (5 self)
- Add to MetaCart
already exists. For codes defined over ZN , which are the codes which emerge for predicates based on number theoretic one-way functions such as the RSA and Exponentiation modulo primes, we develop a new learning algorithm. This latter algorithm may be of independent interest outside the realm of hard
Learning Noisy Characters, Multiplication Codes, and Cryptographic Hardcore Predicates
, 2008
"... We present results in cryptography, coding theory and sublinear algorithms. In cryptography, we introduce a unifying framework for proving that a Boolean predicate is hardcore for a one-way function and apply it to a broad family of functions and predicates, showing new hardcore predicates for well ..."
Abstract
-
Cited by 4 (2 self)
- Add to MetaCart
known one-way function candidates such as RSA and discrete-log as well as reproving old results in an entirely different way. Our proof framework extends the list-decoding method of Goldreich and Levin [38] for showing hardcore predicates, by introducing a new class of error correcting codes and new
Ironclad Apps: End-to-End Security via Automated Full-System Verification
, 2014
"... An Ironclad App lets a user securely transmit her data to a remote machine with the guarantee that every instruc-specification of the app’s behavior. This does more than eliminate implementation vulnerabilities such as buffer overflows, parsing errors, or data leaks; it tells the user exactly how th ..."
Abstract
-
Cited by 13 (2 self)
- Add to MetaCart
An Ironclad App lets a user securely transmit her data to a remote machine with the guarantee that every instruc-specification of the app’s behavior. This does more than eliminate implementation vulnerabilities such as buffer overflows, parsing errors, or data leaks; it tells the user exactly how
SELF-CALIBRATING HYBRID ANALOG CMOS CO-SITE INTERFERENCE CANCELLER
"... A continuous-time analog CMOS adaptive processor circuit is combined with high-power linear attenuators to implement a self-calibrating co-site interference canceller that achieves> 40dB cancellation for a +14dBm interference level over a 30-88MHz band. The analog CMOS adaptive processor implemen ..."
Abstract
-
Cited by 1 (0 self)
- Add to MetaCart
implements the least mean square (LMS) error learning algorithm. A CMOS interference canceller is also demonstrated that is capable of cancelling multiple interfering signals simultaneously. The multiple interference CMOS co-site canceller demonstrated a frequency of operation of 80MHz, an adaptivity of 60d
On Pedagogically Sound Examples in Public-Key Cryptography
, 2006
"... Pencil-and-paper exercises in public-key cryptography are important in learning the subject. It is desirable that a student doing such an exercise does not get the right answer by a wrong method. We therefore seek exercises that are sound in the sense that a student who makes one of several common e ..."
Abstract
- Add to MetaCart
errors will get a wrong answer. Such exercises are difficult to construct by hand. This paper considers how to do so automatically, and describes software developed for this purpose, covering several popular cryptosystems (RSA, Diffie-Hellman, Massey-Omura, ElGamal, Knapsack). We also introduce
A Sub-0.5V Lattice-Based Public-Key Encryption Scheme for RFID Platforms in 130nm CMOS
"... Abstract. Implementing public-key cryptography on passive RFID tags is very challenging due to the limited die size and power available. Typical public-key algorithms require complex logical components such as modular exponentiation in RSA. We demonstrate the feasibility of implementing public-key e ..."
Abstract
-
Cited by 2 (0 self)
- Add to MetaCart
-key encryption on low-power, low cost passive RFID tags to large-scale private identification. We use Oded Regev’s Learning-With-Error (LWE) cryptosystem, which is provably secure under the hardness assumption of classic lattice problems. The advantage of using the LWE cryptosystem is its intrinsic computational
a,b
"... Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete ..."
Abstract
- Add to MetaCart
Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete
APractical Lattice-based Digital Signature Schemes
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract
- Add to MetaCart
Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case
Lattice Cryptography for the Internet
, 2014
"... In recent years, lattice-based cryptography has been recognized for its many attractive properties, such as strong provable security guarantees and apparent resistance to quantum attacks, flexibility for realizing powerful tools like fully homomorphic encryption, and high asymptotic efficiency. Inde ..."
Abstract
-
Cited by 6 (1 self)
- Add to MetaCart
for proposed Internet standards and other open protocols. The security of all our proposals is provably based (sometimes in the random-oracle model) on the well-studied “learning with errors over rings” problem, and hence on the conjectured worst-case hardness of problems on ideal lattices (against quantum
Results 1 - 10
of
49