Sciweavers

147 search results - page 6 / 30
» Logarithmic keying
Sort
View
ICDE
2005
IEEE
106views Database» more  ICDE 2005»
14 years 3 months ago
On Small World Graphs in Non-uniformly Distributed Key Spaces
In this paper we show that the topologies of most logarithmic-style P2P systems like Pastry, Tapestry or P-Grid resemble small-world graphs. Inspired by Kleinberg’s small-world ...
Sarunas Girdzijauskas, Anwitaman Datta, Karl Abere...
IMA
2001
Springer
78views Cryptology» more  IMA 2001»
14 years 2 months ago
Unconditionally Secure Key Agreement Protocol
Abstract. The key agreement protocol are either based on some computational infeasability, such as the calculus of the discrete logarithm in [1], or on theoretical impossibility un...
Cyril Prissette
ICANN
2005
Springer
14 years 3 months ago
The Topographic Product of Experts
- In this paper, we show how a topographic mapping can be created from a product of experts. We learn the parameters of the mapping using gradient descent on the negative logarithm...
Colin Fyfe
CHES
2005
Springer
107views Cryptology» more  CHES 2005»
14 years 3 months ago
A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis
We describe a new variant of the well known Baby-Step Giant-Step algorithm in the case of some discrete logarithms with a special structure. More precisely, we focus on discrete lo...
Jean-Sébastien Coron, David Lefranc, Guilla...
AINA
2004
IEEE
14 years 1 months ago
Supervising Secret-Key Agreements in a Level-Based Hierarchy
A key agreement protocol is utilized in a network system such that two users are able to establish a commonly shared secret key. Entities within the same security level can commun...
Ching-Te Wang, Chu-Hsing Lin, Chin-Chen Chang