نتایج جستجو برای: strong

تعداد نتایج: 372662  

Journal: :Discrete Mathematics 2011
Nicolas Trotignon Kristina Vuskovic

Roussel and Rubio proved a lemma which is essential in the proof of the Strong Perfect Graph Theorem. We give a new short proof of the main case of this lemma. In this note, we also give a short proof of Hayward’s decomposition theorem for weakly chordal graphs, relying on a Roussel–Rubio-type lemma. We recall how Roussel–Rubio-type lemmas yield very short proofs of the existence of even pairs ...

2009
Marshall W. van Alstyne

Cryptographically strong functions can be used to preserve privacy of text content. For example, one way functions have been construed as random functions on their inputs. Given this, it is reasonable to ask if a one way function can still preserve some “property” of its inputs. Specifically, is it possible to perform some measurement on the image on a one way function that is correlated with t...

1999
Eric A. Carlen Elliott H. Lieb

We revisit and prove some convexity inequalities for trace functions conjectured in the earlier part I. The main functional considered is Φp,q(A1, A2, . . . , Am) = (

2013
CSABA PĂTCAŞ

The debts’ clearing problem is about clearing all the debts in a group of n entities (eg. persons, companies) using a minimal number of money transaction operations. In a previous paper we conjectured the problem to be NP-complete. In this paper we prove that it is NP-hard in the strong sense and also NP-easy. We also show the same results for a restricted version of the problem.

Journal: :Comput. J. 1992
J.-J. Hwang B.-M. Shao P. C. Wang

Based on prime factorisation in number theory, a new but simple and efficient protection method for access control is proposed. This method has several advantages on performance over previous methods in the literature. Especially, a file I user can be added to or removed from the system without much effort. Excellence of this method is more pronounced for those systems where files are accessibl...

2006
Paul Hankes Drielsma Sebastian Mödersheim Luca Viganò David A. Basin

In many network applications and services, agents that share no secure channel in advance may still wish to communicate securely with each other. In such settings, one often settles for achieving security goals weaker than authentication, such as sender invariance. Informally, sender invariance means that all messages that seem to come from the same source actually do, where the source can perh...

1995
Jennifer Seberry Xian Mo Zhang Yuliang Zheng

The connections among the various nonlinearity criteria is currently an important topic in the area of designing and analyzing cryptographic functions In this paper we show a quantitative relationship between propagation characteristics and nonlinearity two critical indicators of the cryptographic strength of a Boolean function We also present a tight lower bound on the nonlinearity of a crypto...

2007
Qiqing Yu Anton Schick Linxiong Li George Y. C. Wong

We consider the case 1 interval censorship model in which the survival time has an arbitrary distribution function F 0 and the inspection time has a discrete distribution function G. In such a model one is only able to observe the inspection time and whether the value of the survival time lies before or after the inspection time. We prove the strong consistency of the generalized maximum likeli...

1996
Kengo Maeda Akihiro Ishibashi

We investigate the instability of the Cauchy horizon caused by causality violation in the compact vacuum universe with the topology B × S × R, which Moncrief and Isenberg considered. We show that if the occurrence of curvature singularities are restricted to the boundary of causality violating region, the whole segments of the boundary become curvature singularities. This implies that the stron...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید