نتایج جستجو برای: malleability

تعداد نتایج: 986  

Journal: :IACR Cryptology ePrint Archive 2017
Bhavana Kanukurthi Sai Lakshmi Bhavana Obbattu Sruthi Sekar

Non-malleable Codes (NMCs), introduced by Dziembowski, Peitrzak and Wichs (ITCS 2010), serve the purpose of preventing “related tampering” of encoded messages. The most popular tampering model considered is the 2-split-state model where a codeword consists of 2 states, each of which can be tampered independently. While NMCs in the 2-split state model provide the strongest security guarantee, de...

Journal: :IACR Cryptology ePrint Archive 2016
Michele Ciampi Rafail Ostrovsky Luisa Siniscalchi Ivan Visconti

The round complexity of non-malleable commitments and non-malleable zero knowledge arguments has been an open question for long time. Very recent results of Pass [TCC 2013] and of Goyal et al. [FOCS 2014, STOC 2016], gave almost definitive answers. In this work we show how to construct round-efficient non-malleable protocols via compilers. Starting from protocols enjoying limited non-malleabili...

2017
Emmy De Kraker-Pauw Floryt Van Wesel Lydia Krabbendam Nienke Van Atteveldt

The pedagogical beliefs (e.g., beliefs or "mindsets" concerning the malleability of intelligence) that teachers hold may have a far-reaching impact on their teaching behavior. In general, two basic mindsets can be distinguished with regard to the malleability of intelligence: fixed (entity) and growth (incremental). In this article, we present two studies investigating the associations between ...

2016
Michele Ciampi Rafail Ostrovsky Luisa Siniscalchi Ivan Visconti

The round complexity of non-malleable commitments and non-malleable zero knowledge arguments has been an open question for long time. Very recent results of Pass [TCC 2013] and of Goyal et al. [FOCS 2014, STOC 2016], gave almost definitive answers. In this work we show how to construct round-efficient non-malleable protocols via compilers. Starting from protocols enjoying limited non-malleabili...

2017
Brian M. Lee Markus Kemmelmeier

In light of recent challenges to the strength model of self-control, our study re-examines the effects of self-control training on established physical and self-report measures of self-control. We also examined whether beliefs about the malleability of self-control qualify any training effects. Participants in the training condition were assigned to increase use of their non-dominant hand for t...

1998
Mihir Bellare Anand Desai David Pointcheval Phillip Rogaway

We compare the relative strengths of popular notions of security for public-key encryption schemes. We consider the goals of privacy and non-malleability, each under chosen-plaintext attack and two kinds of chosen-ciphertext attack. For each of the resulting pairs of definitions we prove either an implication (every scheme meeting one notion must meet the other) or a separation (there is a sche...

Journal: :Personality & social psychology bulletin 2015
Rebecca Neel Bethany Lassetter

Beliefs about whether people can change ("lay theories" of malleability) are known to have wide-ranging effects on social motivation, cognition, and judgment. Yet rather than holding an overarching belief that people can or cannot change, perceivers may hold independent beliefs about whether different people are malleable-that is, lay theories may be target-specific. Seven studies demonstrate t...

2006
Claudia Leopold Michael Süß Jens Breitbart

This paper reports on our experiences in parallelizing WaterGAP, an originally sequential C++ program for global assessment and prognosis of water availability. The parallel program runs on a heterogeneous SMP cluster and combines different parallel programming paradigms: First, at its outer level, it uses master/slave communication implemented with MPI. Second, within the slave processes, mult...

Journal: :IACR Cryptology ePrint Archive 2017
Brandon Broadnax Valerie Fetzer Jörn Müller-Quade Andy Rupp

In this work, we settle the relations among a variety of security notions related to non-malleability and CCA-security that have been proposed for commitment schemes in the literature. Interestingly, all our separations follow from two generic transformations. Given two appropriate security notions X and Y from the class of security notions we compare, these transformations take a commitment sc...

Journal: :The Yale Journal of Biology and Medicine 1993
J. S. Alper J. Beckwith

Recent advances in molecular genetics methods have provided new means of determining the genetic bases of human behavioral traits. The impetus for the use of these approaches for specific behaviors depends, in large part, on previous familial studies on inheritance of such traits. In the past, a finding of a genetic basis for a trait was often accompanied with the idea that that trait is unchan...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید