Big Chemical Encyclopedia

Chemical substances, components, reactions, process design ...

Articles Figures Tables About

One-way function

D. A. McGrew and A. T. Sherman. Key establishment in large dynamic groups using one-way function trees. Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, 1998. [Pg.27]

Because hashing is a one-way function and the output of the function has a low probability of collisions, hashing can be used with the cryptographic product or services family for authentication, nonrepudiation, and data integrity. An example of these is the Digital Notary.3 Hashing is also a key element in the DSA. [Pg.159]

D. McGrew, A. T. Sherman, Key Establishment in Large Dynamic Groups Using One-Way Function Trees , submitted to IEEE Transactions on Software Engineering (May 20, 1998). [Pg.32]

There are concrete cryptologic assumptions, such as the factoring assumption, and more general abstract ones, such as a one-way function exists . [Pg.26]

With the current hierarchy of assumptions, one cannot hope for a more general result, because it was also shown quite easily in [Romp90] that a secure signature scheme yields a one-way function. [Pg.27]

The article [BCDP91] also contains a theoretical construction from any one-way function. [Pg.28]

There is still no construction from an arbitrary one-way function and no equivalence proof, i.e., none of the above-mentioned primitives can so far be constructed from arbitrary fail-stop signature schemes (but one-way functions can). However, [DaPP94] contains a construction of bit commitment schemes with the properties mentioned above from rather a large subclass of fail-stop signature schemes. [Pg.131]

BlMa94 Daniel Bleichenbacher, Ueli M. Maurer Directed acyclic graphs, one-way functions and digital signatures Crypto 94, LNCS 839, Springer-Verlag, Berlin 1994, 75-82. [Pg.372]

ImLL89 Russell Impagliazzo, Leonid A. Levin, Michael Luby Pseudo-random Generation from One-way Functions 21st Symposium on Theory of Computing (STOC) 1989, ACM, New York 1989, 12-24. [Pg.379]

Lamp79 Leslie Lamport Constructing Digital Signatures from a One-Way Function SRI Inti. CSL-98, Oct. 1979. [Pg.380]

Romp90 John Rompel One-Way Functions are Necessary and Sufficient for Secure Signatures ... [Pg.383]

The fundamental mathematical idea behind public key cryptosystems are trapdoor one-way functions. A function is one-way if it is hard to invert it that is, given a value y it is computationally infeasible to find x such that /(x) = y. A one-way function is said to have the trapdoor property if given the trapdoor information, it becomes easy to invert the function. To use a trapdoor one-way function as a public key cryptosystem, the one-way function is used as the encryption algorithm, parametrized by its public key. The trapdoor information is the secret key. Trapdoor one-way functions are conjectured, but not proven, to exist. As such, all known public key cryptosystems are in... [Pg.71]

In analogy with other schemes involving trap-door or one-way functions 7 Eq. (4.10) is hard to invert because the reversion is a setvalued function that associates an entire set with a particular input. ... [Pg.538]

As an example for an efficient yet quite accurate approximation, in the first part of our contribution we describe a combination of a structure adapted multipole method with a multiple time step scheme (FAMUSAMM — fast multistep structure adapted multipole method) and evaluate its performance. In the second part we present, as a recent application of this method, an MD study of a ligand-receptor unbinding process enforced by single molecule atomic force microscopy. Through comparison of computed unbinding forces with experimental data we evaluate the quality of the simulations. The third part sketches, as a perspective, one way to drastically extend accessible time scales if one restricts oneself to the study of conformational transitions, which arc ubiquitous in proteins and are the elementary steps of many functional conformational motions. [Pg.79]

Another immediate application of r-RESPA is to the case when the force can be subdivided into a short range part and a long range part. One way for effectuating this break up is to introduce a switching function, s x) that is unity at short inter-particle separations and 0 at large inter-particle separations. We introduced this strategy in our earlier non-reversible RESPA paper [15] where we expressed the total force as. [Pg.306]

An alternative way to eliminate discontinuities in the energy and force equations is to use a switching function. A switching function is a polynomial ftmction of the distance by which the potential energy function is multiplied. Thus the switched potential o (r) is related to the true potential t> r) by v r) = v(r)S(r). Some switching functions are applied to the entire range of the potential up to the cutoff point. One such function is ... [Pg.345]

Many globular proteins are enzymes They accelerate the rates of chemical reactions m biological systems but the kinds of reactions that take place are the fundamental reactions of organic chemistry One way m which enzymes accelerate these reactions is by bringing reactive func tions together m the presence of catalytically active functions of the protein... [Pg.1152]

Flotation process kinetics determine the residence time, the average time a given particle stays in the flotation pulp from the instant it enters the ceU until it exits. One way to study flotation kinetics is to record flotation recoveries as a function of time under a given set of conditions such as pulp pH, coUector concentration, particle size, etc. The data allow the derivation of an expression that describes the rate of the process. [Pg.49]

The goal of all minimization algorithms is to find a local minimum of a given function. They differ in how closely they try to mimic the way a drop of water or a small ball would roll down the slope, following the surface curvature, until it ends up at the bottom. Consider a Taylor expansion around a minimum point Xq of the general one-dimensional function F(X), which can be written as... [Pg.78]

From the time function F t) and the calculation of [IT], the values of G may be found. One way to calculate the G matrix is by a fast Fourier technique called the Cooley-Tukey method. It is based on an expression of the matrix as a product of q square matrices, where q is again related to N by = 2 . For large N, the number of matrix operations is greatly reduced by this procedure. In recent years, more advanced high-speed processors have been developed to carry out the fast Fourier transform. The calculation method is basically the same for both the discrete Fourier transform and the fast Fourier transform. The difference in the two methods lies in the use of certain relationships to minimize calculation time prior to performing a discrete Fourier transform. [Pg.564]

XPS can be used to determine the composition of a solid as a function of distance away from the surface and into the bulk of the solid. Such a depth profile can be constructed in two ways. One way in which a depth profile can be constructed is by using a beam of inert gas ions to sputter away material from the surface of the sample and to then record the XPS spectrum. If this procedure is repeated several times, a profile showing the composition of the material as a function of sputtering time and thus of depth into the sample can be constructed. Another way to construct a depth profile involves tilting the sample with respect to the X-ray beam. In Fig. 17A, the take-off angle or the angle between the sample surface and the direction of propagation of the ejected photoelectrons is 90 . In... [Pg.266]

I have written Cei because we have calculated an electronic energy.) One way to do this is to fit the data points to a function such as... [Pg.231]


See other pages where One-way function is mentioned: [Pg.19]    [Pg.20]    [Pg.28]    [Pg.30]    [Pg.405]    [Pg.7]    [Pg.312]    [Pg.458]    [Pg.127]    [Pg.94]    [Pg.19]    [Pg.20]    [Pg.28]    [Pg.30]    [Pg.405]    [Pg.7]    [Pg.312]    [Pg.458]    [Pg.127]    [Pg.94]    [Pg.42]    [Pg.93]    [Pg.141]    [Pg.166]    [Pg.213]    [Pg.243]    [Pg.390]    [Pg.517]    [Pg.175]    [Pg.176]    [Pg.35]    [Pg.252]    [Pg.173]    [Pg.378]    [Pg.221]    [Pg.184]   
See also in sourсe #XX -- [ Pg.19 ]




SEARCH



Ones function

© 2024 chempedia.info