Sciweavers

64 search results - page 8 / 13
» Integer Quadratic Quasi-polyhedra
Sort
View
ICCCN
2007
IEEE
15 years 4 months ago
Enhancing Robustness Under Dual-Link Failures
—In this paper, we show that minimizing the product of path lengths results in minimizing the probability of connection failure between a source and destination given two links h...
Sandeep Kour Ahuja, Srinivasan Ramasubramanian
EUROCRYPT
2005
Springer
15 years 3 months ago
The RSA Group is Pseudo-Free
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial time algor...
Daniele Micciancio
ANTS
2004
Springer
233views Algorithms» more  ANTS 2004»
15 years 3 months ago
Computing Order Statistics in the Farey Sequence
We study the problem of computing the k-th term of the Farey sequence of order n, for given n and k. Several methods for generating the entire Farey sequence are known. However, th...
Corina E. Patrascu, Mihai Patrascu
ISSAC
1989
Springer
87views Mathematics» more  ISSAC 1989»
15 years 1 months ago
An Improved Las Vegas Primality Test
: We present a modification of the Goldwasser-Kilian-Atkin primality test, which, when given an input n, outputs either prime or composite, along with a certificate of correctnes...
Erich Kaltofen, T. Valente, Norika Yui
IEICET
2008
126views more  IEICET 2008»
14 years 10 months ago
Skew-Frobenius Maps on Hyperelliptic Curves
The hyperelliptic curve cryptosystems take most of the time for computing a scalar multiplication kD of an element D in the Jacobian JC of a hyperelliptic curve C for an integer k....
Shunji Kozaki, Kazuto Matsuo, Yasutomo Shimbara