نتایج جستجو برای: traceable ring signature
تعداد نتایج: 190150 فیلتر نتایج به سال:
The design of an efficient code-based signature scheme is by all means still an open problem. In this paper, we propose a simple and efficient scheme following a framework introduced by Lyubashevsky to construct a digital signature scheme from an identification scheme. The scheme is based on quasi-cyclic codes and, while security relies on the ring algebra that is associated with them, the prop...
A digraph is k-traceable if its order is at least k and each of its subdigraphs of order k is traceable. An oriented graph is a digraph without 2-cycles. The 2-traceable oriented graphs are exactly the nontrivial tournaments, so k-traceable oriented graphs may be regarded as generalized tournaments. It is well-known that all tournaments are traceable. We denote by t(k) the smallest integer bigg...
We investigate systematically into the various possible notions of traceable sets and the relations they bear to each other and to other notions such as diagonally noncomputable sets or complex and autocomplex sets. We review known notions and results that appear in the literature in different contexts, put them into perspective and provide simplified or at least more direct proofs. In addition...
Blind signatures are a useful ingredient to design secure sophisticated systems like electronic voting or sensitive applications like e-cash. Multiusers signature schemes, like ring or group signatures, are also a useful tool to provide to such systems some properties like scalability, anonymity, (dynamic) group structure, revocation facilities. . . We propose in this article a simple blind rin...
Let G be a graph. A Hamilton path in G is a path containing every vertex of G. The graph G is traceable if it contains a Hamilton path, while G is k-traceable if every induced subgraph of G of order k is traceable. In this paper, we study hamiltonicity of k-traceable graphs. For k ≥ 2 an integer, we define H(k) to be the largest integer such that there exists a k-traceable graph of order H(k) t...
The famous Hirzebruch signature theorem asserts that the signature of a closed oriented manifold is equal to the integral of the so called L-genus. An immediate corollary of this is the homotopy invariance of < L(M); [M ] >. The L-genus is a characteristic class of tangent bundles, so the above remark is a non-trivial fact. The problem of higher signatures is a generalization of the above consi...
This study presents an anonymous signcryption scheme based on the elliptic curve cryptosystem, which combines the properties of elliptic curve cryptosystem and ring signature. While the signers are endowed with anonymity through the technique of ring signature, the elliptic curve cryptosystem achieves the advantages of high security, low computation load, and small bandwidth requirements. To in...
This paper presents the simulation of privacy-related applications employing blind signature (BS) schemes. Two popular privacy-related applications: 'traditional BS based electronic voting system (EVS)' and 'traditional offline electronic payment protocol (EPP)' have been chosen here. A BS scheme is a cryptographic protocol that plays a vital role to conduct the electronic t...
In this paper, we define and study the concept of traceable regressions and apply it to some examples. Traceable regressions are sequences of conditional distributions in joint or single responses for which a corresponding graph captures an independence structure and represents, in addition, conditional dependences that permit the tracing of pathways of dependence. We give the properties needed...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید