Sciweavers

23 search results - page 4 / 5
» A Kilobit Special Number Field Sieve Factorization
Sort
View
CHES
2005
Springer
155views Cryptology» more  CHES 2005»
14 years 1 months ago
Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization
Motivated by the goal of factoring large integers using the Number Field Sieve, several special-purpose hardware designs have been recently proposed for solving large sparse system...
Willi Geiselmann, Adi Shamir, Rainer Steinwandt, E...
EUROCRYPT
2006
Springer
13 years 11 months ago
VSH, an Efficient and Provable Collision-Resistant Hash Function
Abstract. We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of ver...
Scott Contini, Arjen K. Lenstra, Ron Steinfeld
STOC
2007
ACM
83views Algorithms» more  STOC 2007»
14 years 7 months ago
Lattices that admit logarithmic worst-case to average-case connection factors
We demonstrate an average-case problem that is as hard as finding (n)-approximate shortest vectors in certain n-dimensional lattices in the worst case, where (n) = O( log n). The...
Chris Peikert, Alon Rosen
CVPR
2010
IEEE
13 years 10 months ago
Ray Markov Random Fields for Image-Based 3D Modeling: Model and Efficient Inference
In this paper, we present an approach to multi-view image-based 3D reconstruction by statistically inversing the ray-tracing based image generation process. The proposed algorithm...
Shubao Liu, David Cooper
COMBINATORICS
2000
124views more  COMBINATORICS 2000»
13 years 7 months ago
Colouring Planar Mixed Hypergraphs
A mixed hypergraph is a triple H = (V, C, D) where V is the vertex set and C and D are families of subsets of V , the C-edges and D-edges, respectively. A k-colouring of H is a ma...
André Kündgen, Eric Mendelsohn, Vitaly...