Sciweavers

26 search results - page 5 / 6
» The Discrete Logarithm in Logarithmic -Class Groups and Its ...
Sort
View
ISW
2007
Springer
13 years 12 months ago
Towards a DL-Based Additively Homomorphic Encryption Scheme
ElGamal scheme has been the first encryption scheme based on discrete logarithm. One of its main advantage is that it is simple, natural and efficient, but also that its security ...
Guilhem Castagnos, Benoît Chevallier-Mames
TIT
2008
90views more  TIT 2008»
13 years 5 months ago
An Improved Sphere-Packing Bound for Finite-Length Codes Over Symmetric Memoryless Channels
This paper derives an improved sphere-packing (ISP) bound for finite-length error-correcting codes whose transmission takes place over symmetric memoryless channels, and the codes...
Gil Wiechman, Igal Sason
CCR
2000
101views more  CCR 2000»
13 years 5 months ago
Knowledge-proof based versatile smart card verification protocol
We propose a zero-knowledge interactive proof based identification and signature scheme. The protocol is based on Euler's totient function and discrete logarithms over the ri...
Dae Hun Nyang, Joo-Seok Song
MST
2010
187views more  MST 2010»
13 years 15 days ago
Distributed Approximation of Capacitated Dominating Sets
We study local, distributed algorithms for the capacitated minimum dominating set (CapMDS) problem, which arises in various distributed network applications. Given a network graph...
Fabian Kuhn, Thomas Moscibroda
ASIACRYPT
2003
Springer
13 years 11 months ago
Incremental Multiset Hash Functions and Their Application to Memory Integrity Checking
We introduce a new cryptographic tool: multiset hash functions. Unlike standard hash functions which take strings as input, multiset hash functions operate on multisets (or sets). ...
Dwaine E. Clarke, Srinivas Devadas, Marten van Dij...