Literatura científica selecionada sobre o tema "Pseudorandom correlation functions"
Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos
Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Pseudorandom correlation functions".
Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.
Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.
Artigos de revistas sobre o assunto "Pseudorandom correlation functions"
Kuznetsov, A. A., A. V. Potii, N. A. Poluyanenko e S. G. Vdovenko. "Combining and filtering functions in the framework of nonlinear-feedback shift register". Radiotekhnika, n.º 195 (28 de dezembro de 2018): 101–12. http://dx.doi.org/10.30837/rt.2018.4.195.10.
Texto completo da fonteStarodubtsev, V. G. "Sets of Nonbinary Sequences with a Low Level of Mutual Correlation for Systems of Digital Information Transmission". Радиотехника и электроника 68, n.º 2 (1 de fevereiro de 2023): 146–51. http://dx.doi.org/10.31857/s0033849423020134.
Texto completo da fonteSteele Jr., Guy L., e Sebastiano Vigna. "LXM: better splittable pseudorandom number generators (and almost as fast)". Proceedings of the ACM on Programming Languages 5, OOPSLA (20 de outubro de 2021): 1–31. http://dx.doi.org/10.1145/3485525.
Texto completo da fonteAlejos, Ana Vazquez, Muhammad Dawood e Habeeb Ur-Rahman Mohammed. "Estimation of Sidelobe Level Variations of Phased Codes in Presence of Random Interference for Bistatic Wideband Noise Radar". International Journal of Antennas and Propagation 2015 (2015): 1–11. http://dx.doi.org/10.1155/2015/297823.
Texto completo da fonteKowalczyk, Adam, Robert Hanus e Anna Szlachta. "Investigation of the Statistical Method of Time Delay Estimation Based on Conditional Averaging of Delayed Signal". Metrology and Measurement Systems 18, n.º 2 (1 de janeiro de 2011): 335–42. http://dx.doi.org/10.2478/v10178-011-0015-3.
Texto completo da fonteRouabah, Khaled, Mustapha Flissi, Salim Attia e Djamel Chikouche. "Unambiguous Multipath Mitigation Technique for BOC(n,n) and MBOC-Modulated GNSS Signals". International Journal of Antennas and Propagation 2012 (2012): 1–13. http://dx.doi.org/10.1155/2012/895390.
Texto completo da fonteDrescher, Uwe. "Impact of venous return on pulmonary oxygen uptake kinetics during dynamic exercise: in silico time series analyses from muscles to lungs". Journal of Applied Physiology 125, n.º 4 (1 de outubro de 2018): 1150–64. http://dx.doi.org/10.1152/japplphysiol.01058.2017.
Texto completo da fonteSavvidy, George, e Konstantin Savvidy. "Exponential decay of correlations functions in MIXMAX generator of pseudorandom numbers". Chaos, Solitons & Fractals 107 (fevereiro de 2018): 244–50. http://dx.doi.org/10.1016/j.chaos.2018.01.007.
Texto completo da fonteBienvenu, Pierre-Yves. "Asymptotics for some polynomial patterns in the primes". Proceedings of the Royal Society of Edinburgh: Section A Mathematics 149, n.º 5 (17 de janeiro de 2019): 1241–90. http://dx.doi.org/10.1017/prm.2018.52.
Texto completo da fonteChen, E., Lequan Min e Guanrong Chen. "Discrete Chaotic Systems with One-Line Equilibria and Their Application to Image Encryption". International Journal of Bifurcation and Chaos 27, n.º 03 (março de 2017): 1750046. http://dx.doi.org/10.1142/s0218127417500468.
Texto completo da fonteTeses / dissertações sobre o assunto "Pseudorandom correlation functions"
Gu, Ting. "STATISTICAL PROPERTIES OF PSEUDORANDOM SEQUENCES". UKnowledge, 2016. http://uknowledge.uky.edu/cs_etds/44.
Texto completo da fonteRiahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation". Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.
Texto completo da fontePseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
Capítulos de livros sobre o assunto "Pseudorandom correlation functions"
Canetti, Ran, Yilei Chen e Leonid Reyzin. "On the Correlation Intractability of Obfuscated Pseudorandom Functions". In Theory of Cryptography, 389–415. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-49096-9_17.
Texto completo da fonteCouteau, Geoffroy, e Clément Ducros. "Pseudorandom Correlation Functions from Variable-Density LPN, Revisited". In Lecture Notes in Computer Science, 221–50. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-31371-4_8.
Texto completo da fonteKondi, Yashvanth, Claudio Orlandi e Lawrence Roy. "Two-Round Stateless Deterministic Two-Party Schnorr Signatures from Pseudorandom Correlation Functions". In Advances in Cryptology – CRYPTO 2023, 646–77. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-38557-5_21.
Texto completo da fonteAnandkumar R. e Kalpana R. "A Review on Chaos-Based Image Encryption Using Fractal Function". In Examining Fractal Image Processing and Analysis, 23–37. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-0066-8.ch002.
Texto completo da fonteTrabalhos de conferências sobre o assunto "Pseudorandom correlation functions"
Kuznetsov, Alexandr, Oleksii Smirnov, Olesia Reshetniak, Tetiana Ivko, Tetiana Kuznetsova e Tetiana Katkova. "Generators of Pseudorandom Sequence with Multilevel Function of Correlation". In 2019 IEEE International Scientific-Practical Conference Problems of Infocommunications, Science and Technology (PIC S&T). IEEE, 2019. http://dx.doi.org/10.1109/picst47496.2019.9061530.
Texto completo da fonteKuznetsov, Alexandr, Anastasiia Kiian, Kateryna Kuznetsova, Mihael Zub, Yevhena Zaburmekha e Elena Lyshchenko. "Pseudorandom Sequences with Multi-Level Correlation Function for Direct Spectrum Spreading". In 2019 IEEE International Conference on Advanced Trends in Information Theory (ATIT). IEEE, 2019. http://dx.doi.org/10.1109/atit49449.2019.9030436.
Texto completo da fonteRoberts, A. Kaleo, e Kamal Sarabandi. "Impact of Orthogonal, Pseudorandom Radar Waveforms in Estimating the Backscatter Frequency Correlation Function". In 2021 XXXIVth General Assembly and Scientific Symposium of the International Union of Radio Science (URSI GASS). IEEE, 2021. http://dx.doi.org/10.23919/ursigass51995.2021.9560430.
Texto completo da fonteDolfi, David W., e Moshe Nazarathy. "25-GHz electrical correlation sampler using coded electro-optic modulators". In Integrated Photonics Research. Washington, D.C.: Optica Publishing Group, 1990. http://dx.doi.org/10.1364/ipr.1990.wi1.
Texto completo da fonteGalustov, G. G., e V. V. Voronin. "The synthesis of the correlation function of pseudorandom binary numbers at the output shift register". In SPIE Defense + Security, editado por Ivan Kadar. SPIE, 2017. http://dx.doi.org/10.1117/12.2263590.
Texto completo da fonte