نتایج جستجو برای: chinese remainder theorem crt

تعداد نتایج: 301262  

Journal: :IACR Cryptology ePrint Archive 2007
Yasuyuki Murakami Takeshi Nasako

The realization of the quantum computer will enable to break publickey cryptosystems based on factoring problem and discrete logarithm problem. It is considered that even the quantum computer can not solve NP -hard problem in a polynomial time. The subset sum problem is known to be NP -hard. Merkle and Hellman proposed a knapsack cryptosystem using the subset sum problem. However, it was broken...

Journal: :I. J. Network Security 2014
Lein Harn Fuyou Miao

In a ) , ( n t secret sharing scheme (SS), a dealer divides a secret into n shares in such a way that (a) the secret can be recovered successfully with t or more than t shares, and (b) the secret cannot be recovered with fewer than t shares. In a weighted secret sharing scheme (WSS), each share of a shareholder has a positive weight. The secret can be recovered if the overall weight of shares i...

Journal: :رادار 0
محسن عسکری بیژن عباسی آرند

because of having good performance in cancelling the clutter echoes, pulsed-doppler radar is the best solution in some applications. in this paper a new algorithm for signal design and signal processing in high prf radar is developed. the robust chinese remainder theorem is the basis for estimating the unambiguous ranges in the proposed algorithm. two high prf pulsed-doppler radars are designed...

Journal: :Sci. Ann. Cuza Univ. 2005
Sorin Iftene Ioana Boureanu

A secret sharing scheme derives from a given secret certain shares (or shadows) which are distributed to users. The secret can be recovered only by certain predetermined groups. In the first secret sharing schemes only the number of the participants in the reconstruction phase was important for recovering the secret. Such schemes have been referred to as threshold secret sharing schemes. In the...

Journal: :IACR Cryptology ePrint Archive 2006
Sorin Iftene

In this paper we extend the threshold secret sharing schemes based on the Chinese remainder theorem in order to deal with more general access structures. Aspects like verifiability, secret sharing homomorphisms and multiplicative properties are also discussed. AMS Subject Classification: 94A62, 11A07

Journal: :Math. Comput. 2007
Daniel J. Bernstein Jonathan P. Sorenson

Fix pairwise coprime positive integers p1, p2, . . . , ps. We propose representing integers u modulo m, where m is any positive integer up to roughly √ p1p2 · · · ps, as vectors (u mod p1, u mod p2, . . . , u mod ps). We use this representation to obtain a new result on the parallel complexity of modular exponentiation: there is an algorithm for the Common CRCW PRAM that, given positive integer...

Journal: :IACR Cryptology ePrint Archive 2008
Sorin Iftene Stefan Ciobaca Manuela Grindei

In this paper we combine the compartmented secret sharing schemes based on the Chinese remainder theorem with the RSA scheme in order to obtain, as a novelty, a dedicated solution for compartmented threshold decryption or compartmented threshold digital signature generation. AMS Subject Classification: 94A60, 94A62, 11A07

2014
Jason Gibson

Given collections A and B of residue classes modulo m and n, respectively, we investigate conditions on A and B that ensure that, for at least some (a, b) 2 A⇥B, the system: x ⌘ a mod m and x ⌘ b mod n has an integer solution, and we quantify the number of such admissible pairs (a, b). The special case where A and B consist of intervals of residue classes has application to the Lonely Runner Co...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید