Relaxed Locally Correctable Codes in Computationally Bounded Channels*
暂无分享,去创建一个
Samson Zhou | Jeremiah Blocki | Elena Grigorescu | Venkata Gandikota | Jeremiah Blocki | V. Gandikota | Samson Zhou | Elena Grigorescu
[1] Björn Tackmann,et al. Moderately Hard Functions: Definition, Instantiations, and Applications , 2017, TCC.
[2] Zeev Dvir,et al. Matching Vector Codes , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[3] Silvio Micali,et al. Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.
[4] Carsten Lund,et al. Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[5] William I. Gasarch,et al. A Survey on Private Information Retrieval (Column: Computational Complexity) , 2004, Bull. EATCS.
[6] Alexandr Andoni,et al. Optimal Hashing-based Time-Space Trade-offs for Approximate Near Neighbors , 2016, SODA.
[7] Daniel A. Spielman,et al. Expander codes , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[8] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[9] Jonathan Katz,et al. On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.
[10] Jeremiah Blocki,et al. Sustained Space Complexity , 2017, IACR Cryptol. ePrint Arch..
[11] Samson Zhou,et al. On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i , 2017, TCC.
[12] Ronald de Wolf,et al. Error-Correcting Data Structures , 2013, SIAM J. Comput..
[13] Ronen Shaltiel,et al. Explicit List-Decodable Codes with Optimal Rate for Computationally Bounded Channels , 2016, APPROX-RANDOM.
[14] Tanja Lange,et al. Non-uniform cracks in the concrete: the power of free precomputation , 2012, IACR Cryptol. ePrint Arch..
[15] Ran Raz,et al. Two Query PCP with Sub-Constant Error , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[16] Shubhangi Saraf,et al. Locally Decodable Codes , 2016, Encyclopedia of Algorithms.
[17] Richard J. Lipton,et al. A New Approach To Information Theory , 1994, STACS.
[18] Irit Dinur,et al. Composition of Low-Error 2-Query PCPs Using Decodable PCPs , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.
[19] Yehuda Lindell,et al. Introduction to Modern Cryptography, Second Edition , 2014 .
[20] Rafail Ostrovsky,et al. Public Key Locally Decodable Codes with Short Keys , 2011, APPROX-RANDOM.
[21] Joël Alwen,et al. High Parallel Complexity Graphs and Memory-Hard Functions , 2015, IACR Cryptol. ePrint Arch..
[22] Eyal Kushilevitz,et al. Private information retrieval , 1998, JACM.
[23] Luca Trevisan,et al. Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..
[24] P. Erdoes,et al. On sparse graphs with dense long paths. , 1975 .
[25] Luca Trevisan,et al. Pseudorandom Generators without the XOR Lemma (Abstract). , 1999 .
[26] Jeremiah Blocki,et al. Depth-Robust Graphs and Their Cumulative Memory Complexity , 2017, EUROCRYPT.
[27] Shubhangi Saraf,et al. Guest Column: Local Testing and Decoding of High-Rate Error-Correcting Codes , 2016, SIGA.
[28] Stefan Dziembowski,et al. Proofs of Space , 2015, CRYPTO.
[29] Jeremiah Blocki,et al. Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions , 2017, IACR Cryptol. ePrint Arch..
[30] Salil P. Vadhan,et al. Publicly verifiable proofs of sequential work , 2013, ITCS '13.
[31] Eli Ben-Sasson,et al. Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..
[32] Sergey Yekhanin,et al. Towards 3-query locally decodable codes of subexponential length , 2008, JACM.
[33] Jeremiah Blocki,et al. Efficiently Computing Data-Independent Memory-Hard Functions , 2016, CRYPTO.
[34] Venkatesan Guruswami,et al. Optimal Rate Code Constructions for Computationally Simple Channels , 2016, J. ACM.
[35] Alfred Menezes,et al. Another Look at "Provable Security" , 2005, Journal of Cryptology.
[36] Samson Zhou,et al. Relaxed Locally Correctable Codes in Computationally Bounded Channels , 2018, IEEE Transactions on Information Theory.
[37] Klim Efremenko,et al. 3-Query Locally Decodable Codes of Subexponential Length , 2008 .
[38] Rafail Ostrovsky,et al. Private Locally Decodable Codes , 2007, ICALP.
[39] Ronald de Wolf. Error-Correcting Data Structures , 2009, STACS.
[40] Rafail Ostrovsky,et al. Public-Key Locally-Decodable Codes , 2008, CRYPTO.
[41] Ron Rothblum,et al. Relaxed Locally Correctable Codes , 2018, ITCS.
[42] Alfred Menezes,et al. The random oracle model: a twenty-year retrospective , 2015, Designs, Codes and Cryptography.
[43] Manuel Blum,et al. Designing programs that check their work , 1989, STOC '89.
[44] LundCarsten,et al. Algebraic methods for interactive proof systems , 1992 .
[45] Or Meir,et al. High-rate locally-correctable and locally-testable codes with sub-polynomial query complexity , 2016, STOC.
[46] Manuel Blum,et al. Self-testing/correcting with applications to numerical problems , 1990, STOC '90.
[47] Jørn Justesen,et al. Class of constructive asymptotically good algebraic codes , 1972, IEEE Trans. Inf. Theory.
[48] Leonid A. Levin,et al. Checking computations in polylogarithmic time , 1991, STOC '91.