Sciweavers

127 search results - page 15 / 26
» On Cryptographic Schemes Based on Discrete Logarithms and Fa...
Sort
View
SIAMSC
2008
118views more  SIAMSC 2008»
13 years 7 months ago
Splitting Methods Based on Algebraic Factorization for Fluid-Structure Interaction
We discuss in this paper the numerical approximation of fluid-structure interaction (FSI) problems dealing with strong added-mass effect. We propose new semi-implicit algorithms ba...
Santiago Badia, Annalisa Quaini, Alfio Quarteroni
EUROCRYPT
2003
Springer
14 years 1 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung
CCR
2000
101views more  CCR 2000»
13 years 7 months ago
Knowledge-proof based versatile smart card verification protocol
We propose a zero-knowledge interactive proof based identification and signature scheme. The protocol is based on Euler's totient function and discrete logarithms over the ri...
Dae Hun Nyang, Joo-Seok Song
SODA
2010
ACM
164views Algorithms» more  SODA 2010»
14 years 5 months ago
Differentially Private Approximation Algorithms
Consider the following problem: given a metric space, some of whose points are "clients," select a set of at most k facility locations to minimize the average distance f...
Anupam Gupta, Katrina Ligett, Frank McSherry, Aaro...
MOC
2010
13 years 2 months ago
The number field sieve for integers of low weight
We define the weight of an integer N to be the smallest w such that N can be represented as w i=1 i2ci , with 1,..., w{1,-1}. Since arithmetic modulo a prime of low weight is parti...
Oliver Schirokauer