Recently, Kurosawa, Ogata, and Tsujii proposed a new cryptographic assumption, the Chosen Discrete Logarithm Assumption (CDLA), and showed that any language in NP has a four-move, zero-knowledge interactive proof (ZKIP) under the CDLA.Toshiya...
In particular, we identify a parameter, termed granularity, which describes the underlying probability space in an assumption. Varying granularity we discover the following surprising result:We prove that two DL-related assumptions can be reduced to each other for medium granularity but we also show ...
We propose a short signature scheme whose security is closely related to the discrete logarithm assumption in the random oracle model. The new scheme offers a better security guarantee than existing discrete-logarithm-based signature schemes. The main advantage of this scheme over the DSA signature ...
Apply a generic algorithm with Bounds in Various Generalized Settings of the Discrete Logarithm Problem 501 inputs of (h1, h2, . . . , hn) that solves the (1, n)-GMDL problem in time T1,n. The resulting algorithm outputs (j, y) such that hj = gy, 1 ≤ j ≤ n. Therefore, x...
Local variations of the local logarithmique slope are displayed in insert (blue). Density lengths distributions for the 5 outcrops, a2d (=kt+1) in g) and α2d the fracture trace density in h). 29 and below 2.5 m. Because it is difficult to say that these regimes are physically ...
Taking the negative logarithm gives the negative log likelihood(11)∊∊l(θ)=l(θ;YN)=-ln(L(θ;YN)=12∑k=1Nln(det(Rk|k-1))+∊kTRk|k-1-1∊+lln(2π),which is to be minimized with respect to the parameter vector θ. Here R1|0 corresponds to the initial covariance. Since...
Recently, Kurosawa, Ogata, and Tsujii proposed a new cryptographic assumption, the Chosen Discrete Logarithm Assumption (CDLA), and showed that any language in NP has a four-move, zero-knowledge interactive proof (ZKIP) under the CDLA. In this paper, we define the modified CDLA and consider ...
In our context, we investigate the computation y = g~x (mod p), for a prime p, which is believed to be secure in the sense of the Discrete Logarithm Problem (DLP) as-sumption. To be more precise, knowing only p, g and y, it is hard to derive x. We note that this computation...
Respecting the properties of the stochastic system , , the logarithm of this pdf can be expressed as(7)lnp(xk,zk)=∑i=0klnp(zi|xi)+lnp(x0)+∑i=1klnp(xi|xi−1).The (k+1)n×(k+1)n FIM for the state history xk can now be computed according to (1)(8)Jk|k(xk)=−E...
The one more-discrete logarithm assumption (OMDL) underlies the security analysis of identification protocols, blind signature and multi-signature schemes, such as blind Schnorr signatures and the recent MuSig2 multi-signatures. As these schemes produce standard......