Sciweavers

11 search results - page 1 / 3
» Discrete Logarithms: The Past and the Future
Sort
View
DCC
2000
IEEE
13 years 5 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
PVLDB
2010
163views more  PVLDB 2010»
13 years 4 months ago
Event Processing - past, present and future
Analysts have marked Event Processing as the most growing segment in enterprise computing during years 2008 and 2009, furthermore, this trend is expected to continue. Many of the ...
Opher Etzion
PKC
2000
Springer
166views Cryptology» more  PKC 2000»
13 years 9 months ago
Design Validations for Discrete Logarithm Based Signature Schemes
A number of signature schemes and standards have been recently designed, based on the Discrete Logarithm problem. In this paper we conduct design validation of such schemes while t...
Ernest F. Brickell, David Pointcheval, Serge Vaude...
CIKM
2007
Springer
13 years 11 months ago
Modeling historical and future movements of spatio-temporal objects in moving objects databases
Spatio-temporal databases deal with geometries changing over time. In general, geometries do not only change discretely but continuously; hence we are dealing with moving objects....
Reasey Praing, Markus Schneider
HPCC
2007
Springer
13 years 11 months ago
CDACAN: A Scalable Structured P2P Network Based on Continuous Discrete Approach and CAN
Abstract. CAN is a famous structured peer-to-peer network based on ddimensional torus topology with constant degree and logarithmical diameter, but suffers from poor scalability wh...
Lingwei Li, Qunwei Xue, Deke Guo