Results 1 - 10
of
502
The fundamental properties of natural numbers
- Journal of Formalized Mathematics
, 1989
"... Summary. Some fundamental properties of addition, multiplication, order relations, exact division, the remainder, divisibility, the least common multiple, the greatest common divisor are presented. A proof of Euclid algorithm is also given. MML Identifier:NAT_1. WWW:http://mizar.org/JFM/Vol1/nat_1.h ..."
Abstract
-
Cited by 688 (73 self)
- Add to MetaCart
. The scheme Ind concerns a unary predicate P, and states that: For every natural number k holdsP[k] provided the parameters satisfy the following conditions: • P[0], and • For every natural number k such thatP[k] holdsP[k+1]. The scheme Nat Ind concerns a unary predicateP, and states that: For every natural
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem
"... We present a simple, natural random-oracle (RO) model scheme, for a practical goal, that is uninstantiable, meaning is proven in the RO model to meet its goal yet admits no standard-model instantiation that meets this goal. The goal in question is IND-CCA-preserving asymmetric encryption which for ..."
Abstract
-
Cited by 95 (4 self)
- Add to MetaCart
We present a simple, natural random-oracle (RO) model scheme, for a practical goal, that is uninstantiable, meaning is proven in the RO model to meet its goal yet admits no standard-model instantiation that meets this goal. The goal in question is IND-CCA-preserving asymmetric encryption which
PART III.3. IND-COHERENT SHEAVES ON IND-INF-SCHEMES Contents
"... 1. Ind-coherent sheaves on ind-schemes 2 1.1. Basic properties 2 1.2. t-structure 3 ..."
Abstract
- Add to MetaCart
1. Ind-coherent sheaves on ind-schemes 2 1.1. Basic properties 2 1.2. t-structure 3
A new paradigm of hybrid encryption scheme
- CRYPTO 2004, volume 3152 of LNCS
, 2004
"... Abstract. In this paper, we show that a key encapsulation mechanism (KEM) does not have to be IND-CCA secure in the construction of hybrid encryption schemes, as was previously believed. That is, we present a more efficient hybrid encryption scheme than Shoup [12] by using a KEM which is not necessa ..."
Abstract
-
Cited by 63 (4 self)
- Add to MetaCart
Abstract. In this paper, we show that a key encapsulation mechanism (KEM) does not have to be IND-CCA secure in the construction of hybrid encryption schemes, as was previously believed. That is, we present a more efficient hybrid encryption scheme than Shoup [12] by using a KEM which
IND-CCA Public Key Schemes Equivalent to Factoring
- PKC 2001, LNCS
, 2001
"... . Indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) is the strongest notion for security of public key schemes. In this paper, we present the first IND-CCA2 schemes whose securities are equivalent to factoring n = pq under the random oracle model, where p and q are prime num ..."
Abstract
-
Cited by 5 (2 self)
- Add to MetaCart
. Indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) is the strongest notion for security of public key schemes. In this paper, we present the first IND-CCA2 schemes whose securities are equivalent to factoring n = pq under the random oracle model, where p and q are prime
PART III.2. (IND)-INF-SCHEMES Contents
"... 1.1. The notion of ind-scheme 2 1.2. Descent for ind-schemes 2 ..."
Inclusion dependencies and their interaction with functional dependencies
, 1984
"... Inclusion dependencies, or INDs (which can say, for example, that every manager is an employee) are studied, including their interaction with functional dependencies, or FDs. A simple complete axiomatization for INDs is presented, and the decision problem for INDs is shown to be PSPACE-complete. (Th ..."
Abstract
-
Cited by 98 (9 self)
- Add to MetaCart
Inclusion dependencies, or INDs (which can say, for example, that every manager is an employee) are studied, including their interaction with functional dependencies, or FDs. A simple complete axiomatization for INDs is presented, and the decision problem for INDs is shown to be PSPACE
Some approximate Godunov schemes to compute shallow-water equatons with topography
, 2003
"... WestEC here te comput tmp of shallow-wath equat ons wi ttN:LE&BN y byFinit Volume metmeN , in a one-dimensional framework(tNL&3 allmetB: sint oduced may benatEfiLLN extEfiLL in t o dimensions) . AllmetA:3 are based on a discretcrNB on of tN tBCEAEN(B by a piecewisefunctE n constEC on each ce ..."
Abstract
-
Cited by 78 (6 self)
- Add to MetaCart
cell of tN mesh, from an original idea of Le Rouxet al. Whereaste Well-Balanced scheme of Le Roux is based on tN exact resol utol of each Riemann problem, we consider here approximat Riemann solvers. Several singlestg metleN are derived from tom formalism, and numerical result are comparedt a fract
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork
- CRYPTO 2006. LNCS,
, 2006
"... Abstract We present an identity-based cryptosystem that features fully anonymous ciphertexts and hierarchical key delegation. We give a proof of security in the standard model, based on the mild Decision Linear complexity assumption in bilinear groups. The system is efficient and practical, with sm ..."
Abstract
-
Cited by 119 (10 self)
- Add to MetaCart
,τ ,˜ )-IND-sID-CPA secure in G withτ ≈ τ and˜ = −(3 + D) q/p. The next theorem shows that the scheme is recipient anonymous under a selective identity, chosen plaintext attack. (Sender anonymity is a trivial property of unauthenticated encryption.) Theorem 7 (Anonymity). Suppose that G upholds the (τ
Results 1 - 10
of
502