gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs article.rst


From: Tuomas J. Lukka
Subject: [Gzz-commits] manuscripts/Sigs article.rst
Date: Sat, 17 May 2003 17:00:39 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Tuomas J. Lukka <address@hidden>        03/05/17 17:00:39

Modified files:
        Sigs           : article.rst 

Log message:
        twid

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.66&tr2=1.67&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.66 manuscripts/Sigs/article.rst:1.67
--- manuscripts/Sigs/article.rst:1.66   Sat May 17 16:51:52 2003
+++ manuscripts/Sigs/article.rst        Sat May 17 17:00:38 2003
@@ -237,6 +237,9 @@
            & $q$ & $b$ & $th$ & $wh$ & $h$ & $t$ & $?+wh$ & $w$ \\
        \parbox{\sw}{Reyzin one-way\cite{XXX} $(h,b,t,k)$ }
            & $1$ & $b$ & $kh$ & $h$ & $h$ & $t$ & $?$ & $?+k$ \\
+       \parbox{\sw}{Bleichenbacher-Maurer\cite{XXX (ASIACRYPT)}
+               (h, } 
+           & $
        \hline
        \multicolumn{4}{l}{\hskip 2cm Derived schemes} \\
        \hline
@@ -273,6 +276,9 @@
 In order to work, key boosting requires the
 hash tree as a basis to obtain an basis algorithm
 with `$q' \ne 1$`.
+
+The values for Bleichenbacher and Maurer's algorithm
+
 
 - given `$N$` and `$q$`, there are `$q^N$` 
   possible private keys for signing messages.




reply via email to

[Prev in Thread] Current Thread [Next in Thread]