• No results found

polynomial-size circuits

Quantum Homomorphic Encryption for Polynomial-Size Circuits

Quantum Homomorphic Encryption for Polynomial-Size Circuits

... in size with respect to the T depth of the circuit, rendering AUX useful only for circuits with constant T ...the size of the evaluation key in TP only grows linearly in the number of T gates in the ...

45

General  Circuit  Realizing  Compact  Revocable  Attribute-Based  Encryption  from  Multilinear  Maps

General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps

... general polynomial-size circuits as well as features very short ciphertexts, especially constant number of revocation controlling components, with- out imposing any extra overhead in the decryption ...

23

Exponential lower bounds and separation for query rewriting

Exponential lower bounds and separation for query rewriting

... We apply Theorem 2 to three concrete families of Boolean functions and show that some queries and ontologies may only have very long rewritings, and some rewritings can be exponentially or superpolynomially more succinct ...

13

Functional  Signcryption:  Notion,  Construction,   and  Applications

Functional Signcryption: Notion, Construction, and Applications

... as polynomial-size circuits utilizing existing cryptographic building blocks, namely, IO for polynomial-size circuits and SSS-NIZKPoK system for NP ...eral ...

32

Pseudo derandomizing learning and approximation

Pseudo derandomizing learning and approximation

... Learning. In the setting of learning with membership queries, we first show that randomized learning algorithms can be derandomized (resp. pseudo-derandomized) under the standard hard- ness assumption that E (resp. BPE) ...

19

Elusive Functions and Lower Bounds for Arithmetic Circuits

Elusive Functions and Lower Bounds for Arithmetic Circuits

... Arithmetic circuits is the standard computational model for computing polynomials ...the size and depth of arithmetic ...the polynomial x 2 n is obviously of depth at least ...

43

Neural Network based Fault Diagnosis in Analog Electronic Circuit using Polynomial Curve Fitting

Neural Network based Fault Diagnosis in Analog Electronic Circuit using Polynomial Curve Fitting

... Fig 2: Proposed model of artificial neural network for the fault diagnosis in analog circuits X1.......Xn represents the coefficients of the polynomial fitted to the output frequency res[r] ...

7

Protecting  obfuscation  against  arithmetic  attacks

Protecting obfuscation against arithmetic attacks

... Given an element s that contains at most one full α-monomial, we can extract it (if it exists) by computing the homogeneous degree-n portion of s using the algorithm from Lemma 2.1. This is because due to the index-set ...

24

NP hardness of minimum circuit size problem for OR AND MOD circuits

NP hardness of minimum circuit size problem for OR AND MOD circuits

... can fool arbitrary linear tests. By a more careful analysis, it is also known that they fool AND ◦ XOR circuits. We do not describe an AND ◦ XOR circuit to check if a collection of vectors is nice, or to check if ...

31

How Hard Is It to Approximate the Jones Polynomial?

How Hard Is It to Approximate the Jones Polynomial?

... In related results, Aharonov, Arad, Eban, and Landau [4] obtained BQP-universality results about additive approximation to the Tutte polynomial for planar graphs that are clearly related to Theorem 1.3. In ...

37

Hardness magnification near state of the art lower bounds

Hardness magnification near state of the art lower bounds

... Our results describe a striking phenomenon associated to such problems. They show that in several scenarios, if we could establish slightly stronger lower bounds for them, i.e., lower bounds that marginally improve the ...

29

A  Note  on  the  Communication  Complexity  of  Multiparty  Computation  in  the  Correlated  Randomness  Model

A Note on the Communication Complexity of Multiparty Computation in the Correlated Randomness Model

... for circuits, this observation and the fact that all known protocols (with polynomial storage) have communication proportional to the circuit size s of the function have been seen as indications that ...

22

On the complexity of Wafer to Wafer Integration

On the complexity of Wafer to Wafer Integration

... is polynomial for m = 2 (as it reduces to nding a maximum prot perfect matching in a bipartite graph, solved by Hungarian Method), and design the "iterative matching heuristic" (IMH) that computes a ...

20

Study and Defect Characterization of a Universal QCA Gate

Study and Defect Characterization of a Universal QCA Gate

... feature size in MOS process move into DSM design various short channel effects as well as leakage current through ultrathin gate oxides seem to challenge the limits of existing CMOS technology ...

7

Efficient  Non-Malleable  Codes   and  Key-Derivation  for  Poly-Size  Tampering  Circuits

Efficient Non-Malleable Codes and Key-Derivation for Poly-Size Tampering Circuits

... exponential size 2 O(2 n/2 ) in the codeword size n, and therefore it is not covered by our results, which can efficiently handle at most singly-exponential-size families 2 poly(n) ...

26

Output  Compression,  MPC,   and  iO  for  Turing  Machines

Output Compression, MPC, and iO for Turing Machines

... of circuits, it is impossible to construct a malicious secure two party computation protocol in the plain model where the communication complexity is independent of the output ...

82

Cusp Catastrophe Polynomial Model: Power and Sample Size Estimation

Cusp Catastrophe Polynomial Model: Power and Sample Size Estimation

... sample size if they plan to conduct cusp modeling analysis using Gustallo’s polynomial regression ...effect size estimates for the inter- cept and five model parameters ( β β β β β β 0 , 1 , 2 , 3 , ...

12

End of Potential Line

End of Potential Line

... We introduce the problem EndOfPotentialLine and the corresponding complexity class EOPL of all problems that can be reduced to it in polynomial time. This class captures problems that admit a single combinatorial ...

54

Generalizing  Homomorphic  MACs  for  Arithmetic  Circuits

Generalizing Homomorphic MACs for Arithmetic Circuits

... non-constant size of the tags) solely depend on the fact that currently known multilinear maps share similar ...arbitrary circuits (polynomial depth) if we had compact multilinear maps with an ...

18

Succinct  Randomized  Encodings   and  their  Applications

Succinct Randomized Encodings and their Applications

... for circuits of some fixed polynomial size s (such as the scheme of [BHHI10]), can be amplified to KDM-security for functions that can be computed by machines with space s, but could potentially have ...

44

Show all 10000 documents...

Related subjects