نتایج جستجو برای: عصاره گیرها extractors

تعداد نتایج: 13934  

2015
Eshan Chattopadhyay David Zuckerman

We study how to extract randomness from a C-interleaved source, that is, a source comprised of C independent sources whose bits or symbols are interleaved. We describe a simple approach for constructing such extractors that yields: • For some δ > 0, c > 0, explicit extractors for 2-interleaved sources on {0, 1} when one source has min-entropy at least (1 − δ)n and the other has min-entropy at l...

Journal: :IEEE Transactions on Information Theory 2017

Journal: :IEEE Transactions on Information Theory 2020

Journal: :Des. Codes Cryptography 2008
Reza Rezaeian Farashahi Ruud Pellikaan Andrey Sidorenko

A deterministic extractor for an elliptic curve is a function that converts a random point on the curve to a random-looking bit-string, which is statistically close to a uniformly random bit-string. The problem of converting random points of an elliptic curve into random bits has several cryptographic applications. In this talk, we propose two simple and efficient deterministic extractors for a...

Journal: :IACR Cryptology ePrint Archive 2014
Benjamin Fuller Leonid Reyzin Adam D. Smith

Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy secret into the same uniformly distributed key. A minimum condition for the security of the key is the hardness of guessing a value that is similar to the secret, because the fuzzy extractor converts such a guess to the key. We define fuzzy min-entropy to quantify this property of a noisy source of...

2014
Yundi Qian William B. Haskell Albert Xin Jiang Milind Tambe

Protecting our environment and natural resources is a major global challenge. “Protectors” (law enforcement agencies) try to protect these natural resources, while “extractors” (criminals) seek to exploit them. In many domains, such as illegal fishing, the extractors know more about the distribution and richness of the resources than the protectors, making it extremely difficult for the protect...

2007
Reza Rezaeian Farashahi

We propose two simple and efficient deterministic extractors for J(Fq), the Jacobian of a genus 2 hyperelliptic curve H defined over Fq, for some odd q. Our first extractor, SEJ, called sum extractor, for a given point D on J(Fq), outputs the sum of abscissas of rational points on H in the support of D, considering D as a reduced divisor. Similarly the second extractor, PEJ, called product extr...

2014
Ran Raz Omer Reingold Salil Vadhan

We present a general method to reduce the error of any extractor. Our method works particularly well in the case that the original extractor extracts up to a constant fraction of the source min-entropy and achieves a polynomially small error. In that case, we are able to reduce the error to (almost) any ε, using only O(log(1/ε)) additional truly random bits (while keeping the other parameters o...

Journal: :Inf. Process. Lett. 2002
Amnon Ta-Shma

We deal with the problem of storing a set of K elements that are taken from a large universe of size N , such that membership in the set can be determined with high probability by looking at just one bit of the representation. Buhrman et al. show an explicit construction with about K2 logN storing bits. We show an explicit construction with about K1+o(1) storing bits, that gets closer to the op...

1999
Ran Raz Omer Reingold Salil P. Vadhan

We present a general method to reduce the error of any extractor. Our method works particularly well in the case that the original extractor extracts up to a constant fraction of the source min-entropy and achieves a polynomially small error. In that case, we are able to reduce the error to (almost) any ", using only O(log(1=")) additional truly random bits (while keeping the other parameters o...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید