Sciweavers

45 search results - page 7 / 9
» rsa 2000
Sort
View
PKC
2000
Springer
95views Cryptology» more  PKC 2000»
14 years 1 months ago
Selecting Cryptographic Key Sizes
In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm based cryptosystems both over finite fields and over...
Arjen K. Lenstra, Eric R. Verheul
AFRICACRYPT
2008
Springer
14 years 4 months ago
An Adaptation of the NICE Cryptosystem to Real Quadratic Orders
Abstract. In 2000, Paulus and Takagi introduced a public key cryptosystem called NICE that exploits the relationship between maximal and non-maximal orders in imaginary quadratic n...
Michael J. Jacobson Jr., Renate Scheidler, Daniel ...
SODA
2000
ACM
114views Algorithms» more  SODA 2000»
13 years 11 months ago
The rectilinear Steiner arborescence problem is NP-complete
Given a set P of points in the first quadrant, a Rectilinear Steiner Arborescence (RSA) is a directed tree rooted at the origin, containing all points in P, and composed solely of...
Weiping Shi, Chen Su
RSA
2000
170views more  RSA 2000»
13 years 9 months ago
Delayed path coupling and generating random permutations
We analyze various stochastic processes for generating permutations almost uniformly at random in distributed and parallel systems. All our protocols are simple, elegant and are b...
Artur Czumaj, Miroslaw Kutylowski
CRYPTO
2000
Springer
184views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature’s originator ca...
Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene ...