Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,694,781 papers from all fields of science
Search
Sign In
Create Free Account
Security parameter
In cryptography, the security parameter is a variable that measures the input size of the computational problem. Both the resource requirements of…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
16 relations
Adversary (cryptography)
Algorithm
Computational indistinguishability
Computational problem
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2019
2019
Integer Version of Ring-LWE and its Applications
Chunsheng Gu
IACR Cryptology ePrint Archive
2019
Corpus ID: 8088096
In this work, we introduce an integer version of ring-LWE (I-RLWE) over the polynomial rings and present a public key encryption…
Expand
2017
2017
Preventing CLT Attacks on Obfuscation with Linear Overhead
R. Fernando
,
P. M. R. Rasmussen
,
A. Sahai
International Conference on the Theory and…
2017
Corpus ID: 27846682
We describe a defense against zeroizing attacks on indistinguishability obfuscation (iO) over the CLT13 multilinear map…
Expand
2015
2015
Transformation-Based Outsourcing of Linear Equation Systems over Real Numbers
Peeter Laud
,
A. Pankova
IACR Cryptology ePrint Archive
2015
Corpus ID: 17311974
This paper studies the possibility of achieving indistinguishabilitybased security in privately outsourcing linear equation…
Expand
2013
2013
RFID in eHealth: How to Combat Medication Errors and Strengthen Patient Safety
Pedro Peris-López
,
Masoumeh Safkhani
,
N. Bagheri
,
M. Naderi
2013
Corpus ID: 18033117
A medication error is an adverse event or even a miss in the treatment process that may harm a patient. As a consequence of this…
Expand
2007
2007
Improved Autocorrelation-based Noise robust speech recognition using kernel-based cross correlation and overestimation parameters
G. Farahani
,
S. Ahadi
,
M. Homayounpour
European Signal Processing Conference
2007
Corpus ID: 53672
This paper proposes a new algorithm to consider cross correlation between noise and clean speech signal when autocorrelation…
Expand
2003
2003
A scalable and unifying architecture for deploying advanced protocols in the Internet
Damien Magoni
10th International Conference on…
2003
Corpus ID: 16765658
Since its inception in the '70s, the Internet has sustained a tremendous growth. The architectural choices made at the birth of…
Expand
2001
2001
Private Information Retrieval Based on the Subgroup Membership Problem
A. Yamamura
,
Taiichi Saito
Australasian Conference on Information Security…
2001
Corpus ID: 2300909
Many algorithmic problems, which are used to prove the security of a cryptographic system, are shown to be characterized as the…
Expand
1999
1999
Unconditionally secure quantum coin tossing
D. Mayers
,
L. Salvail
,
Yoshie Chiba-Kohno
1999
Corpus ID: 118854318
In coin tossing two remote participants want to share a uniformly distributed random bit. At the least in the quantum version…
Expand
1997
1997
Alternative Parameter Estimation Methods for the Compound Poisson Software Reliability Model with Clustered Failure Data
M. Sahinoglu
,
Ü. Can
Software testing, verification & reliability
1997
Corpus ID: 5899287
The ‘compound Poisson’ (CP) software reliability model was proposed previously by the first named author for time‐between‐failure…
Expand
1995
1995
Authentication codes for nontrusting parties obtained from rank metric codes
T. Johansson
Des. Codes Cryptogr.
1995
Corpus ID: 11297768
In this paper we introduce a new way of constructingA2-codes, i.e., authentication codes that protect against deceptions from an…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE