To prove or disprove the computational equivalence of solving the RSA problem and factoring integers is a longstanding open problem in cryptography. This paper provides some evidence towards the validity of this equiv...
详细信息
ISBN:
(纸本)9783540494751
To prove or disprove the computational equivalence of solving the RSA problem and factoring integers is a longstanding open problem in cryptography. This paper provides some evidence towards the validity of this equivalence. We show that any efficient generic ring algorithm which solves the (flexible) low-exponent RSA problem can be converted into an efficient factoring algorithm. Thus, the low-exponent RSA problem is intractable w.r.t. generic ring algorithms provided that factoring is hard.
The non-destructive and automatic 3D surface analysis using white-light interferometry has very high demands on the required computing systems. This is due to both, the high volume of data that are collected and the t...
详细信息
ISBN:
(纸本)9783319091471;9783319091464
The non-destructive and automatic 3D surface analysis using white-light interferometry has very high demands on the required computing systems. This is due to both, the high volume of data that are collected and the tremendous computational power, required by algorithms which evaluate the data. Furthermore, material characteristics and environmental influences like temperature or ambient light have a not negligible effect on the scan procedure, such that the algorithmic approaches must be adjusted to assess the correct surface profile. Thus, to obtain the desired analysis results and to fulfill the computational requirements, the application developer has to consider the physical characteristics of the white-light interferometry process as well as the attributes of the computational platform used. This paper describes the generic computational module of a new framework for the white-light interferometry surface scanning procedure to address these problems. This framework allows a user-transparent automatic assessment and usage of available computational resources.
Let N be a random variable distributed according to some appropriate distribution over the set of products of two primes, such that factoring N is believed to be hard. The RSA assumption states that, given an a chosen...
详细信息
Let N be a random variable distributed according to some appropriate distribution over the set of products of two primes, such that factoring N is believed to be hard. The RSA assumption states that, given an a chosen uniformly at random from Z(N) and an e is an element of N \ {1} such that gcd(e, phi(N)) = 1, it is computationally hard to find an x is an element of Z(N) such that x(e) - a = 0 (mod N). When complexity-theoretic (relative) lower bounds for certain cryptographic problems in a general model of computation seem to elude discovery, a common practice in cryptography is to give proofs of computational security in meaningful restricted models of computation. An example of such a restricted model that is interesting in cryptography is the generic group model that has been used for proving lower bounds for the discrete logarithm problem and other related problems. A generic model captures that an algorithm does not exploit the bit representation of the elements other than for testing equality. In this paper, we prove that the problem of factoring N can be efficiently reduced to solving the RSA problem on ZN in the generic ring model of computation, where an algorithm can perform ring operations, inverse ring operations, and test equality. This provides evidence toward the soundness of the RSA encryption and digital signature scheme, in particular showing that under the factoring assumption, they are not vulnerable to certain kinds of cryptanalytic attacks.
We study algorithms in the LOCAL model that produce secured output. Specifically, each vertex computes its part in the output, the entire output is correct, but each vertex cannot discover the output of other vertices...
详细信息
We study algorithms in the LOCAL model that produce secured output. Specifically, each vertex computes its part in the output, the entire output is correct, but each vertex cannot discover the output of other vertices, with a certain probability. As the extensive research in the distributed algorithms field yielded efficient decentralized algorithms, the discussion about the security of distributed algorithms was somewhat neglected. Nevertheless, many protocols and algorithms were devised in the research area of secure multi-party computation problem. However, the focus in those protocols was to work for every function f at the expense of increasing the round complexity, or the necessity of several computational assumptions. We present a novel approach, which identifies and develops those algorithms that are inherently secure (which means they do not require any further constructions). This approach yields efficient secure algorithms for various labeling and decomposition problems without requiring any hardness assumption, but only a private randomness generator in each vertex.(c) 2022 Elsevier Inc. All rights reserved.
It is well-known that the problem of MEG source localization can be cast as an optimization problem. So far, there have been many works in which various optimization methods were adopted for source localization. In th...
详细信息
It is well-known that the problem of MEG source localization can be cast as an optimization problem. So far, there have been many works in which various optimization methods were adopted for source localization. In this paper, we compare the performance of three typical and widely used optimization techniques for a specific MEG source localization problem. We first introduce a hybrid algorithm by combining genetic and local search strategies to overcome disadvantages of conventional genetic algorithms. Second, we apply the tabu search, a widely used optimization method in combinational optimization and discrete mathematics, to source localization. To the best of our knowledge, this is the first attempt in the literature to apply tabu search to MEG/EEG source localization. Third, in order to further compare the performance of the above algorithms, simulated annealing is also applied to MEG source localization problem. The computer simulation results show that our local genetic algorithm is the most effective approach to dipole localization, and the tabu search method is also a very good strategy for this problem.
A novel dermoscopy image segmentation algorithm is proposed using a combination of a self-generating neural network (SGNN) and the genetic algorithm (GA). Optimal samples are selected as seeds using GA;taking these se...
详细信息
A novel dermoscopy image segmentation algorithm is proposed using a combination of a self-generating neural network (SGNN) and the genetic algorithm (GA). Optimal samples are selected as seeds using GA;taking these seeds as initial neuron trees, a self-generating neural forest (SGNF) is generated by training the rest of the samples using SGNN. Next the number of clusters is determined by optimizing the SD index of cluster validity, and clustering is completed by treating each neuron tree as a cluster. Since SGNN often delivers inconsistent cluster partitions owing to sensitivity relative to the input order of the training samples, GA is combined with SGNN to optimize and stabilize the clustering result. In the post-processing phase, the clusters are merged into lesion and background skin, yielding the segmented dermoscopy image. A series of experiments on the proposed model and the other automatic segmentation methods (including Otsu's thresholding method, k-means, fuzzy c-means (FCM) and statistical region merging (SRM)) reveals that the optimized model delivers better accuracy and segmentation results. (C) 2012 Elsevier Ltd. All rights reserved.
作者:
Apt, KRCWI
NL-1009 AB Amsterdam Netherlands Univ Amsterdam
Dept Math Comp Sci Phys & Astron NL-1012 WX Amsterdam Netherlands
We show that several constraint propagation algorithms (also called (local) consistency, consistency enforcing, Waltz, filtering or narrowing algorithms) are instances of algorithms that deal with chaotic iteration. T...
详细信息
We show that several constraint propagation algorithms (also called (local) consistency, consistency enforcing, Waltz, filtering or narrowing algorithms) are instances of algorithms that deal with chaotic iteration. To this end we propose a simple abstract framework that allows us to classify and compare these algorithms and to establish in a uniform way their basic properties. (C) 1999 Elsevier Science B.V. All rights reserved.
A genetic-algorithm load-flow algorithm is developed. Methods for satisfying the power balance requirement and the voltage magnitude constraint are then developed and incorporated into the genetic-algorithm method to ...
详细信息
A genetic-algorithm load-flow algorithm is developed. Methods for satisfying the power balance requirement and the voltage magnitude constraint are then developed and incorporated into the genetic-algorithm method to form a constrained-genetic-algorithm load-flow algorithm for solving the load-flow problem. The robustness of the new load-flow algorithm is enhanced by the dynamic population method, the technique for accelerating the convergence of the optimisation process and the network node sequencing procedure described in the paper. The paper presents study results obtained by applying the new algorithm to study the practical Klos-Kerner 11-busbar system under light-load and heavy-load conditions.
Constraint propagation algorithms form an important part of most of the constraint programming systems. We provide here a simple, yet very general framework that allows us to explain several constraint propagation alg...
详细信息
Constraint propagation algorithms form an important part of most of the constraint programming systems. We provide here a simple, yet very general framework that allows us to explain several constraint propagation algorithms in a systematic way. In this framework we proceed in two steps. First, we introduce a generic iteration algorithm on partial orderings and prove its correctness in an abstract setting. Then we instantiate this algorithm with specific partial orderings and functions to obtain specific constraint propagation algorithms. In particular, using the notions commutativity and semi-commutativity, we show that the AC-3, PC-2, DAC, and DPC algorithms for achieving (directional) are consistency and (directional) path consistency are instances of a single generic algorithm. The work reported here extends and simplifies that of Apt [1999a].
In this paper, we consider the design and implementation of SPARE Parts, a C++ toolkit for pattern matching. SPARE Parts (in particular, the 2003 version presented in this article) is the second generation string patt...
详细信息
In this paper, we consider the design and implementation of SPARE Parts, a C++ toolkit for pattern matching. SPARE Parts (in particular, the 2003 version presented in this article) is the second generation string pattern matching toolkit by the authors. The toolkit, the first generic program for keyword pattern matching, contains implementations of the well-known Knuth-Morris-Pratt, Boyer-Moore, Aho-Corasick and Commentz-Walter algorithms (and their variants). The toolkit is freely available for non-commercial use. Copyright (C) 2004 John Wiley Sons, Ltd.
暂无评论