gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs Makefile article.rst docutils....


From: Tuomas J. Lukka
Subject: [Gzz-commits] manuscripts/Sigs Makefile article.rst docutils....
Date: Mon, 19 May 2003 17:10:25 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Tuomas J. Lukka <address@hidden>        03/05/19 17:10:25

Modified files:
        Sigs           : Makefile article.rst docutils.conf style.tex 

Log message:
        styling

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/Makefile.diff?tr1=1.3&tr2=1.4&r1=text&r2=text
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.137&tr2=1.138&r1=text&r2=text
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/docutils.conf.diff?tr1=1.1&tr2=1.2&r1=text&r2=text
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/style.tex.diff?tr1=1.2&tr2=1.3&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/Makefile
diff -u manuscripts/Sigs/Makefile:1.3 manuscripts/Sigs/Makefile:1.4
--- manuscripts/Sigs/Makefile:1.3       Sun May 18 08:10:19 2003
+++ manuscripts/Sigs/Makefile   Mon May 19 17:10:25 2003
@@ -27,6 +27,7 @@
        latex $<
        BIBINPUTS=..:$$BIBINPUTS bibtex $*.gen
        latex $<
+       latex $<
 
 %.gen.ps: %.gen.dvi style.tex
        dvips $< -o $@
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.137 manuscripts/Sigs/article.rst:1.138
--- manuscripts/Sigs/article.rst:1.137  Mon May 19 16:59:08 2003
+++ manuscripts/Sigs/article.rst        Mon May 19 17:10:25 2003
@@ -2,45 +2,50 @@
 One-time Signature Key Boosting: Full Digital Signature Feature Set without 
Trapdoor Functions
 
==============================================================================================
 
-Abstract:
+..  raw:: latex
+
+    \renewcommand{\baselinestretch}{1.7}
 
-We propose a digital signature scheme based on
-recursive application of an underlying
-one-time signature scheme to sign
-nodes along a single path through a virtual tree of 
-keys deterministically
-generated by random oracle from the parent private keys.
-In conjunction with Merkle hash trees, our scheme
-is used to generate
-a family of schemes with a tradeoff between
-time and space characteristics, which for all separate values
-of the tradeoff parameter
-depend linearly on the characteristics 
-of the underlying one-time signature scheme.
-
-Our scheme has several advantages:
-signatures are   
-existentially unforgeable in adaptive chosen message attack,
-and because the security of the scheme is based only on 
-one-way functions and a random oracle, i.e. 
-no trapdoor functions are used, 
-the keys and signatures remain valid 
-for an 
-unlimited time.
-
-We discuss two example instances:
-a high-security instance with
-unlimited use, 160-bit security,
-which requires
-a 110 KB signature, 201'952 hash function invocations for signing, and 
-5'568 hash invocations for verification.
-On a more practical level, we discuss a 
-probabilistically valid instance 
-which can be used for any number of signatures
-within the bounds of the 56-bit birthday paradox.
-The probabilistic scheme requires
-a 42 KB sig, 75'732 hash invocations for signing, and 2'088 hashes 
-for verification.
+    \begin{abstract}
+    We propose a digital signature scheme based on
+    recursive application of an underlying
+    one-time signature scheme to sign
+    nodes along a single path through a virtual tree of 
+    keys deterministically
+    generated by random oracle from the parent private keys.
+    In conjunction with Merkle hash trees, our scheme
+    is used to generate
+    a family of schemes with a tradeoff between
+    time and space characteristics, which for all separate values
+    of the tradeoff parameter
+    depend linearly on the characteristics 
+    of the underlying one-time signature scheme.
+
+    Our scheme has several advantages:
+    signatures are   
+    existentially unforgeable in adaptive chosen message attack,
+    and because the security of the scheme is based only on 
+    one-way functions and a random oracle, i.e. 
+    no trapdoor functions are used, 
+    the keys and signatures remain valid 
+    for an 
+    unlimited time.
+
+    We discuss two example instances:
+    a high-security instance with
+    unlimited use, 160-bit security,
+    which requires
+    a 110 KB signature, 201'952 hash function invocations for signing, and 
+    5'568 hash invocations for verification.
+    On a more practical level, we discuss a 
+    probabilistically valid instance 
+    which can be used for any number of signatures
+    within the bounds of the 56-bit birthday paradox.
+    The probabilistic scheme requires
+    a 42 KB sig, 75'732 hash invocations for signing, and 2'088 hashes 
+    for verification.
+    \end{abstract}
+    \renewcommand{\baselinestretch}{1.7}
 
 Introduction
 ============
@@ -224,6 +229,7 @@
 ..  raw:: latex
 
     \begin{table*}
+    \small
     \begin{tabular}{rr|rrrr}
     $N$ & $n$ & \multicolumn{1}{c}{$s'$} & 
                \multicolumn{1}{c}{$t_0'$} &
Index: manuscripts/Sigs/docutils.conf
diff -u manuscripts/Sigs/docutils.conf:1.1 manuscripts/Sigs/docutils.conf:1.2
--- manuscripts/Sigs/docutils.conf:1.1  Sat May 17 09:52:41 2003
+++ manuscripts/Sigs/docutils.conf      Mon May 19 17:10:25 2003
@@ -1,5 +1,5 @@
 [options]
 
 documentclass: article
-documentclass-options: twocolumn
+documentclass-options: 10pt
 
Index: manuscripts/Sigs/style.tex
diff -u manuscripts/Sigs/style.tex:1.2 manuscripts/Sigs/style.tex:1.3
--- manuscripts/Sigs/style.tex:1.2      Sat May 17 11:18:14 2003
+++ manuscripts/Sigs/style.tex  Mon May 19 17:10:25 2003
@@ -10,6 +10,7 @@
 \setcounter{totalnumber}{20}
 \setcounter{dbltopnumber}{9}
 
+
 %
 % You can go ahead and credit authors number 4+ here;
 % their names will appear in a section called
@@ -22,7 +23,7 @@
 Benja Fallenstein and Tuomas J.~Lukka
 }
 
-\def\abstract{\section{ABSTRACT}}
+% \def\abstract{\section{ABSTRACT}}
 
 \citation{}
 




reply via email to

[Prev in Thread] Current Thread [Next in Thread]