Sciweavers

534 search results - page 19 / 107
» Power from Random Strings
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 11 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
HICSS
2007
IEEE
125views Biometrics» more  HICSS 2007»
14 years 1 months ago
Stochastic Model for Power Grid Dynamics
We introduce a stochastic model that describes the quasistatic dynamics of an electric transmission network under perturbations introduced by random load fluctuations, random rem...
Marian Anghel, Kenneth A. Werley, Adilson E. Motte...
CEC
2007
IEEE
14 years 1 months ago
A fractal representation for real optimization
— The chaos game, in which a moving point is repeatedly averaged toward randomly selected vertices of a triangle, is one method of generating the fractal called the Sierpinski tr...
Daniel A. Ashlock, Justin Schonfeld
DAM
2007
60views more  DAM 2007»
13 years 7 months ago
Restricting SBH ambiguity via restriction enzymes
The expected number of n-base long sequences consistent with a given SBH spectrum grows exponentially with n, which severely limits the potential range of applicability of SBH even...
Steven Skiena, Sagi Snir
ASIACRYPT
2010
Springer
13 years 5 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...