gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs article.rst


From: Tuomas J. Lukka
Subject: [Gzz-commits] manuscripts/Sigs article.rst
Date: Sat, 17 May 2003 08:39:48 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Tuomas J. Lukka <address@hidden>        03/05/17 08:39:48

Modified files:
        Sigs           : article.rst 

Log message:
        Analysis

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.9&tr2=1.10&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.9 manuscripts/Sigs/article.rst:1.10
--- manuscripts/Sigs/article.rst:1.9    Sat May 17 08:34:59 2003
+++ manuscripts/Sigs/article.rst        Sat May 17 08:39:48 2003
@@ -147,7 +147,6 @@
    not present
    a problem for the one-time signature algorithm, since
    the string to be signed is always the same for a given key.
-   
 
 3. Choose `$x \in [1,k]$`. The exact algorithm for making this
    choice parametrizes the algorithm; possible choices are discussed
@@ -188,6 +187,21 @@
 
 Analysis
 ========
+
+There are three parameters to the one-time signature key boosting algorithm:
+`$N$`, the number of levels in the private key tree,
+`$k$`, the branching factor of the tree, and
+the algorithm for choosing `$x$`.
+
+First, the obvious facts: for a given `$N$` and `$k$`, there are `$k^N$` 
+possible private keys for signing messages.
+
+There are two alternatives for signing the subkeys 
+at each tree level: either signing all the public
+keys at one time, or signing each one separately using 
+some algorithm, as described in the Introduction, to 
+sign a small number of messages using 
+
 
 Applicability to Digital Publishing
 ===================================




reply via email to

[Prev in Thread] Current Thread [Next in Thread]