gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs article.rst poss.py


From: Benja Fallenstein
Subject: [Gzz-commits] manuscripts/Sigs article.rst poss.py
Date: Sun, 18 May 2003 15:37:42 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Benja Fallenstein <address@hidden>      03/05/18 15:37:42

Modified files:
        Sigs           : article.rst poss.py 

Log message:
        octuplets below algorithms

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.92&tr2=1.93&r1=text&r2=text
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/poss.py.diff?tr1=1.5&tr2=1.6&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.92 manuscripts/Sigs/article.rst:1.93
--- manuscripts/Sigs/article.rst:1.92   Sun May 18 15:16:52 2003
+++ manuscripts/Sigs/article.rst        Sun May 18 15:37:41 2003
@@ -412,6 +412,9 @@
 - verify: check that the revealed RNs hashes to right hash in public key - 
   calculate `$b$` hashes
 
+Octuplet: `$(1, b, bh, 2bh, h, 2b, 0, b)$`
+
+
 Merkle (?)
 ----------
 
@@ -432,6 +435,11 @@
 
 - verify:
 
+Octuplet: `$(1, b, h(b+\\lceil \\log{2} b \\rceil), h, h,
+b+\\lceil \\log{2} b \\rceil + 1, 0, 
+\\le b+\\lceil \\log{2} b \\rceil$`
+
+
 Merkle-Winternitz
 -----------------
 
@@ -466,6 +474,11 @@
   Verification requires `$k2^n + 1$` invocations
   of the hash function.
 
+Octuplet: `$(1, b, \\frac{bh}{n}+h, h, h,
+2\\frac{b}{n}(2^n-1)+1, \\frac{b}{n}(2^n-1)+1,
+\\frac{b}{n}(2^n-1)+1)$`
+
+
 BiBa
 ----
 
@@ -489,6 +502,8 @@
   into the same bin; verify that the balls match the public key
   (i.e., that the public key contains their hashes).
 
+Octuplet: `$(q, b, th, wh, h, t, ?+wh, w)$`
+
 
 Reyzin
 ------
@@ -516,6 +531,9 @@
 
 ?
 
+Octuplet: `$(1, b, kh, th, h, t, 1, 1+k)$`
+
+
 Bleichenbacher-Maurer
 ---------------------
 
@@ -537,6 +555,10 @@
 - verify: check that right nodes revealed, and that tree computes right
   public key - calculate some less than `$9n+2$` hashes
 
+Octuplet: `$(1, \\lfloor\\eta n\\rfloor,
+3(n+1)h, h, h, 9n+2, 0, 9n+2)$`
+
+
 Merkle hash trees
 -----------------
 
@@ -565,6 +587,8 @@
 
 - verify: verify signature with new public key, verify hash chain.
 
+Octuplet: `$({2^n}q', b, 2s'+r'+hn, h, h, 
+({2^n}+1)c_0'+c_s' + 2^{n+1}-1, c_s', 2c_v'+n$`
 
 Efficiency of key boosting
 ==========================
@@ -575,6 +599,10 @@
   and for choosing x
 
 - maybe recommendations
+
+Octuplet: `${q'}^N, b, N(r'+s'), r', h,
+c_0', N(c_0'+c_s'), Nc_v)$`
+
 
 Tradeoffs in deterministic key boosting
 ---------------------------------------
Index: manuscripts/Sigs/poss.py
diff -u manuscripts/Sigs/poss.py:1.5 manuscripts/Sigs/poss.py:1.6
--- manuscripts/Sigs/poss.py:1.5        Sun May 18 15:16:52 2003
+++ manuscripts/Sigs/poss.py    Sun May 18 15:37:42 2003
@@ -20,6 +20,9 @@
            3*(n+1)*h, h, h,
            9*n+2, 0, 9*n+2)
 
+def reyzin(h,b,t,k):
+    return 1, b, k*h, t*h, h, t, 1, 1+k
+
 def times(j, S):
     return (j*S[0], S[1], S[2], j*S[3], S[4], j*S[5], S[6], S[7])
 




reply via email to

[Prev in Thread] Current Thread [Next in Thread]