Negligible function

Results: 10



#Item
1E:/Documents/Courses/Spring 2011/gc/dyn/dyn.dvi

E:/Documents/Courses/Spring 2011/gc/dyn/dyn.dvi

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-06-30 14:19:02
2On the Role of Definitions in and Beyond Cryptography Phillip Rogaway Dept. of Computer Science, University of California, Davis, California 95616, USA, and Dept. of Computer Science, Fac. of Science, Chiang Mai Universi

On the Role of Definitions in and Beyond Cryptography Phillip Rogaway Dept. of Computer Science, University of California, Davis, California 95616, USA, and Dept. of Computer Science, Fac. of Science, Chiang Mai Universi

Add to Reading List

Source URL: web.cs.ucdavis.edu

Language: English - Date: 2005-06-19 20:47:33
3Private and Secure Public-Key Distance Bounding Application to NFC Payment — Short Paper Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland http://lasec.epfl.ch

Private and Secure Public-Key Distance Bounding Application to NFC Payment — Short Paper Serge Vaudenay EPFL CH-1015 Lausanne, Switzerland http://lasec.epfl.ch

Add to Reading List

Source URL: fc15.ifca.ai

Language: English - Date: 2015-01-11 00:32:58
4When and How Can Data be Efficiently Released with Privacy? Cynthia Dwork Moni Naor∗ Omer Reingold Salil Vadhan

When and How Can Data be Efficiently Released with Privacy? Cynthia Dwork Moni Naor∗ Omer Reingold Salil Vadhan

Add to Reading List

Source URL: www.wisdom.weizmann.ac.il

Language: English - Date: 2010-11-01 14:13:39
5An abridged version of this paper appears in Proceedings of the 37th Symposium on Foundations of Computer Science, IEEE, 1996. Pseudorandom Functions Revisited: The Cascade Construction and its Concrete Security Mihir Be

An abridged version of this paper appears in Proceedings of the 37th Symposium on Foundations of Computer Science, IEEE, 1996. Pseudorandom Functions Revisited: The Cascade Construction and its Concrete Security Mihir Be

Add to Reading List

Source URL: cseweb.ucsd.edu

Language: English - Date: 2005-10-31 17:44:37
6A preliminary version of this paper appears in ASIACRYPTThis is the full version appearing as IACR ePrint Archive ReportPoly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inp

A preliminary version of this paper appears in ASIACRYPTThis is the full version appearing as IACR ePrint Archive ReportPoly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inp

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2014-09-14 20:30:39
7The dichotomy between structure and randomness International Congress of Mathematicians, Aug[removed]Terence Tao (UCLA)

The dichotomy between structure and randomness International Congress of Mathematicians, Aug[removed]Terence Tao (UCLA)

Add to Reading List

Source URL: www.math.ucla.edu

Language: English - Date: 2006-08-14 15:09:49
8The dichotomy between structure and randomness International Congress of Mathematicians, Aug[removed]Terence Tao (UCLA)

The dichotomy between structure and randomness International Congress of Mathematicians, Aug[removed]Terence Tao (UCLA)

Add to Reading List

Source URL: www.math.ucla.edu

Language: English - Date: 2006-08-14 15:09:49
9MA1C 2010 MIDTERM SOLUTIONS  Problem 1 Let W = { n1 : n ≥ 1}. a. Deduce that W is negligible, i.e. has measure zero in R. b. Prove that W is not closed. c. Determine its boundary ∂W .

MA1C 2010 MIDTERM SOLUTIONS Problem 1 Let W = { n1 : n ≥ 1}. a. Deduce that W is negligible, i.e. has measure zero in R. b. Prove that W is not closed. c. Determine its boundary ∂W .

Add to Reading List

Source URL: math.caltech.edu

Language: English - Date: 2010-05-17 16:04:09
10Commitment Schemes and Zero-Knowledge Protocols[removed]Ivan Damg˚

Commitment Schemes and Zero-Knowledge Protocols[removed]Ivan Damg˚

Add to Reading List

Source URL: www.daimi.au.dk

Language: English - Date: 2008-02-13 04:47:39