Sciweavers

147 search results - page 15 / 30
» Logarithmic keying
Sort
View
MYCRYPT
2005
Springer
123views Cryptology» more  MYCRYPT 2005»
14 years 3 months ago
Optimization of the MOVA Undeniable Signature Scheme
This article presents optimization results on the recent MOVA undeniable signature scheme presented by Monnerat and Vaudenay at PKC ’04 as well as its generalization proposed at ...
Jean Monnerat, Yvonne Anne Oswald, Serge Vaudenay
FUN
2010
Springer
247views Algorithms» more  FUN 2010»
14 years 2 months ago
A Fun Application of Compact Data Structures to Indexing Geographic Data
The way memory hierarchy has evolved in recent decades has opened new challenges in the development of indexing structures in general and spatial access methods in particular. In t...
Nieves R. Brisaboa, Miguel Rodríguez Luaces...
FC
2010
Springer
230views Cryptology» more  FC 2010»
14 years 1 months ago
Multiple Denominations in E-cash with Compact Transaction Data
We present a new construction of divisible e-cash that makes use of 1) a new generation method of the binary tree of keys; 2) a new way of using bounded accumulators. The transacti...
Sébastien Canard, Aline Gouget
STOC
1995
ACM
108views Algorithms» more  STOC 1995»
14 years 1 months ago
A parallel repetition theorem
We show that a parallel repetition of any two-prover one-round proof system (MIP(2, 1)) decreases the probability of error at an exponential rate. No constructive bound was previou...
Ran Raz
JUCS
2006
137views more  JUCS 2006»
13 years 9 months ago
Progress in Quantum Computational Cryptography
: Shor's algorithms for the integer factorization and the discrete logarithm problems can be regarded as a negative effect of the quantum mechanism on publickey cryptography. ...
Akinori Kawachi, Takeshi Koshiba