To see the other types of publications on this topic, follow the link: Schnorr.

Journal articles on the topic 'Schnorr'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Schnorr.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Franklin, Johanna N. Y. "Hyperimmune-free degrees and Schnorr triviality." Journal of Symbolic Logic 73, no. 3 (September 2008): 999–1008. http://dx.doi.org/10.2178/jsl/1230396761.

Full text
Abstract:
AbstractWe investigate the relationship between lowness for Schnorr randomness and Schnorr triviality. We show that a real is low for Schnorr randomness if and only if it is Schnorr trivial and hyperimmune free.
APA, Harvard, Vancouver, ISO, and other styles
2

Downey, Rodney G., and Evan J. Griffiths. "Schnorr randomness." Journal of Symbolic Logic 69, no. 2 (June 2004): 533–54. http://dx.doi.org/10.2178/jsl/1082418542.

Full text
Abstract:
Abstract.Schnorr randomness is a notion of algorithmic randomness for real numbers closely related to Martin-Löf randomness. After its initial development in the 1970s the notion received considerably less attention than Martin-Löf randomness, but recently interest has increased in a range of randomness concepts. In this article, we explore the properties of Schnorr random reals, and in particular the c.e. Schnorr random reals. We show that there are c.e. reals that are Schnorr random but not Martin-Löf random, and provide a new characterization of Schnorr random real numbers in terms of prefix-free machines. We prove that unlike Martin-Löf random c.e. reals, not all Schnorr random c.e. reals are Turing complete, though all are in high Turing degrees. We use the machine characterization to define a notion of “Schnorr reducibility” which allows us to calibrate the Schnorr complexity of reals. We define the class of “Schnorr trivial” reals, which are ones whose initial segment complexity is identical with the computable reals, and demonstrate that this class has non-computable members.
APA, Harvard, Vancouver, ISO, and other styles
3

Franklin, Johanna N. Y. "Schnorr triviality and genericity." Journal of Symbolic Logic 75, no. 1 (March 2010): 191–207. http://dx.doi.org/10.2178/jsl/1264433915.

Full text
Abstract:
AbstractWe study the connection between Schnorr triviality and genericity. We show that while no 2-generic is Turing equivalent to a Schnorr trivial and no 1-generic is tt-equivalent to a Schnorr trivial, there is a 1-generic that is Turing equivalent to a Schnorr trivial. However, every such 1-generic must be high. As a corollary, we prove that not all K-trivials are Schnorr trivial. We also use these techniques to extend a previous result and show that the bases of cones of Schnorr trivial Turing degrees are precisely those whose jumps are at least 0″.
APA, Harvard, Vancouver, ISO, and other styles
4

DOWNEY, RODNEY, WOLFGANG MERKLE, and JAN REIMANN. "Schnorr dimension." Mathematical Structures in Computer Science 16, no. 05 (October 2006): 789. http://dx.doi.org/10.1017/s0960129506005469.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Franklin, Johanna N. Y., and Frank Stephan. "Schnorr trivial sets and truth-table reducibility." Journal of Symbolic Logic 75, no. 2 (June 2010): 501–21. http://dx.doi.org/10.2178/jsl/1268917492.

Full text
Abstract:
AbstractWe give several characterizations of Schnorr trivial sets, including a new lowness notion for Schnorr triviality based on truth-table reducibility. These characterizations allow us to see not only that some natural classes of sets, including maximal sets, are composed entirely of Schnorr trivials, but also that the Schnorr trivial sets form an ideal in the truth-table degrees but not the weak truth-table degrees. This answers a question of Downey. Griffiths and LaForte.
APA, Harvard, Vancouver, ISO, and other styles
6

Isnaini, Herdita Fajar, and Karyati Karyati. "Penerapan skema tanda tangan Schnorr pada pembuatan tanda tangan digital." PYTHAGORAS: Jurnal Pendidikan Matematika 12, no. 1 (June 4, 2017): 57. http://dx.doi.org/10.21831/pg.v12i1.11631.

Full text
Abstract:
Tanda tangan digital dapat dijadikan sebagai salah satu cara untuk menjamin keaslian pesan atau informasi yang diterima. Salah satu skema yang dapat digunakan dalam membentuk tanda tangan adalah skema tanda tangan Schnorr. Skema tanda tangan ini berdasarkan pada masalah logaritma diskret. Skema ini memerlukan penggunaan fungsi hash yang akan menghasilkan nilai hash pesan untuk pembuatan tanda tangan, yang menjadi salah satu alasan keamanan dari skema ini. Skema tanda tangan Schnorr terdiri dari tiga proses, yaitu: pembentukan kunci, pembuatan tanda tangan serta verifikasi. Kajian ini akan membahas mengenai skema tanda tangan Schnorr dalam membentuk tanda tangan digital sebagai pengaman keaslian informasi, yang dibahas per prosesnya, meliputi: pembentukan kunci, pembuatan tanda tangan yang disertai perhitungan nilai hash serta verifikasi. Hasil dari kajian ini adalah didapatkan algoritma – algoritma dari skema tanda tangan Schnorr, yaitu algoritma pembentukan kunci publik dan kunci privat, algoritma pembuatan tanda tangan, serta algoritma verifikasi tanda tangan.Kata Kunci: tanda tangan digital, skema tanda tangan Schnorr, nilai hash, kunci publik, kunci privat. Implementation of Schnorr Signature Scheme in The Form of Digital Signature AbstractDigital signature can be used as a way to ensure the authenticity of a received message or information. There is a scheme that can be used to form a signature called Schnorr signature scheme. This signature scheme is based on discrete logarithm problem. This scheme requires the use of hash function that will result to a message digest to form the signature, which is the reason of this scheme’s security. Schnorr signature scheme consists of three processes, namely: the key generation, signature formation, and verification. This study will discuss the Schnorr signature scheme in the form of digital signatures as a safeguard of an information’s authenticity, which is discussed process by process, including: the key generation, signature formation as well as the calculation of message digest and verification. The results of this study obtained algorithms - algorithms of Schnorr signature scheme, which is an algorithm of a public key and a private key generation, an algorithm of the signature formation, and an algorithm of signature verification.Keywords: digital signature, Schnorr signature scheme, message digest, public key, privat key
APA, Harvard, Vancouver, ISO, and other styles
7

Chin, Ji-Jian, Syh-Yuan Tan, Swee-Huay Heng, and Raphael Chung-Wei Phan. "Twin-Schnorr: A Security Upgrade for the Schnorr Identity-Based Identification Scheme." Scientific World Journal 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/237514.

Full text
Abstract:
Most identity-based identification (IBI) schemes proposed in recent literature are built using pairing operations. This decreases efficiency due to the high operation costs of pairings. Furthermore, most of these IBI schemes are proven to be secure against impersonation under active and concurrent attacks using interactive assumptions such as the one-more RSA inversion assumption or the one-more discrete logarithm assumption, translating to weaker security guarantees due to the interactive nature of these assumptions. The Schnorr-IBI scheme was first proposed through the Kurosawa-Heng transformation from the Schnorr signature. It remains one of the fastest yet most secure IBI schemes under impersonation against passive attacks due to its pairing-free design. However, when required to be secure against impersonators under active and concurrent attacks, it deteriorates greatly in terms of efficiency due to the protocol having to be repeated multiple times. In this paper, we upgrade the Schnorr-IBI scheme to be secure against impersonation under active and concurrent attacks using only the classical discrete logarithm assumption. This translates to a higher degree of security guarantee with only some minor increments in operational costs. Furthermore, because the scheme operates without pairings, it still retains its efficiency and superiority when compared to other pairing-based IBI schemes.
APA, Harvard, Vancouver, ISO, and other styles
8

Saputra, Robi Adi, and Agus Sidiq Purnomo. "Implementasi Algoritma Schnorr Untuk Tanda Tangan Digital." JMAI (Jurnal Multimedia & Artificial Intelligence) 2, no. 1 (February 19, 2018): 21–26. http://dx.doi.org/10.26486/jmai.v2i1.69.

Full text
Abstract:
Tanda tangan merupakan alat yang digunakan untuk melegalkan atau sebagai penanda bahwa suatu dokumen adalah asli dari pihak pertama (pembuat) atau bukan. Hal tersebut berlaku pada dokumen nyata dalam hal ini dokumen cetak atau tertulis. Selanjutnya bagaimana jika dokumen ataupun file tersebut bersifat digital. Pada saat ini media digital bukan hal awam lagi, hampir semua aktivitas bisnis maupun sehari-hari sudah menggunakan internet. Maka dari itu perlu adanya pengganti tanda tangan yang dibuat dalam bentuk digital untuk melegalkan dokumen digital. Dalam penelitian ini digunakan algoritma schnorr. Algoritma schnorr merupakan pengembangan dari algoritma El-gamal sehingga sistem keamanan dari El-gamal terdapat pada schnorr. Pembuatan tanda tangan dengan mengubah informasi yang terdapat pada file ke dalam bentuk ASCII kemudian diubah kebentuk message digest menggunakan fungsi hash. Dengan menggunakan algoritma schnorr sign dan private key dihasilkan tanda tangan dari file tersebut. Proses verifikasi tanda tangan menggunakan public key dan file signature menggunakan algoritma schnorr verify. Jika nilai verifikasi sama dengan proses sign maka data dapat dikatakan asli. Sebaliknya jika hasil dari proses verifikasi tidak sama dengan proses sign maka data tersebut sudah mengalami perubahan informasi atau kunci yang dimasukkan tidak sesuai. Tanda tangan digital yang dihasilkan dari setiap file berbeda-beda walaupun dengan kunci yang sama. Besar kecilnya bilangan dalam pembentukan kunci juga mempengaruhi hasil dari tanda tangan digital. Penambahan fungsi hash sangat membantu untuk menambah keamanan pada tanda tangan digital.
APA, Harvard, Vancouver, ISO, and other styles
9

Miyabe, Kenshi. "Reducibilities Relating to Schnorr Randomness." Theory of Computing Systems 58, no. 3 (October 2, 2014): 441–62. http://dx.doi.org/10.1007/s00224-014-9583-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Franklin, Johanna N. Y. "Schnorr Trivial Reals: A construction." Electronic Notes in Theoretical Computer Science 167 (January 2007): 79–93. http://dx.doi.org/10.1016/j.entcs.2006.08.008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Franklin, Johanna N. Y. "Schnorr trivial reals: a construction." Archive for Mathematical Logic 46, no. 7-8 (November 27, 2007): 665–78. http://dx.doi.org/10.1007/s00153-007-0061-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Rute, Jason. "Schnorr randomness for noncomputable measures." Information and Computation 258 (February 2018): 50–78. http://dx.doi.org/10.1016/j.ic.2017.10.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Schiemann, Gottfried. "Ludwig Schnorr von Carolsfeld 1903–1989." Zeitschrift der Savigny-Stiftung für Rechtsgeschichte. Romanistische Abteilung 108, no. 1 (August 1, 1991): 677–79. http://dx.doi.org/10.7767/zrgra.1991.108.1.677.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Miyabe, Kenshi. "Schnorr Triviality and Its Equivalent Notions." Theory of Computing Systems 56, no. 3 (September 29, 2013): 465–86. http://dx.doi.org/10.1007/s00224-013-9506-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Rupprecht, Nicholas. "Relativized Schnorr tests with universal behavior." Archive for Mathematical Logic 49, no. 5 (May 12, 2010): 555–70. http://dx.doi.org/10.1007/s00153-010-0187-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Das, Amitabh, Jean Da Rolt, Santosh Ghosh, Stefaan Seys, Sophie Dupuis, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, and Ingrid Verbauwhede. "Secure JTAG Implementation Using Schnorr Protocol." Journal of Electronic Testing 29, no. 2 (March 24, 2013): 193–209. http://dx.doi.org/10.1007/s10836-013-5369-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Muthurajan, Vinothkumar, and Balaji Narayanasamy. "An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment." Scientific World Journal 2016 (2016): 1–8. http://dx.doi.org/10.1155/2016/4913015.

Full text
Abstract:
Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric) mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function) provide minimum protection level compared to asymmetric key (RSA, AES, and ECC) schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA) to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT) regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation.
APA, Harvard, Vancouver, ISO, and other styles
18

Greenberg, Noam, and Joseph S. Miller. "Lowness for Kurtz randomness." Journal of Symbolic Logic 74, no. 2 (June 2009): 665–78. http://dx.doi.org/10.2178/jsl/1243948333.

Full text
Abstract:
AbstractWe prove that degrees that are low for Kurtz randomness cannot be diagonally non-recursive. Together with the work of Stephan and Yu [16], this proves that they coincide with the hyperimmune-free non-DNR degrees, which are also exactly the degrees that are low for weak 1-genericity.We also consider Low(ℳ, Kurtz), the class of degrees a such that every element of ℳ is a-Kurtz random. These are characterised when ℳ is the class of Martin-Löf random, computably random, or Schnorr random reals. We show that Low(ML, Kurtz) coincides with the non-DNR degrees, while both Low(CR, Kurtz) and Low(Schnorr, Kurtz) are exactly the non-high, non-DNR degrees.
APA, Harvard, Vancouver, ISO, and other styles
19

Savu, Laura. "Signcryption Scheme Based on SCHNORR Digital Signature." International Journal of Peer to Peer Networks 3, no. 1 (January 31, 2012): 139–10. http://dx.doi.org/10.5121/ijp2p.2012.3101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Mao, Xinyu, Jianjun Wu, and Haige Xiang. "Pipeline structure Schnorr-Euchner Sphere Decoding Algorithm." Communications and Network 05, no. 03 (2013): 108–12. http://dx.doi.org/10.4236/cn.2013.53b2021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Elshobaky, Aya, Mohamed Rasslan, and Shawkat Guirguis. "Implementation of Schnorr Signcryption Algorithm on DSP." International Journal of Security and Its Applications 9, no. 11 (November 30, 2015): 217–30. http://dx.doi.org/10.14257/ijsia.2015.9.11.21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Lv, Xin, Zhijian Wang, Feng Qian, and Feng Xu. "Schnorr Ring Signature Scheme with Designated Revocability." Intelligent Automation & Soft Computing 18, no. 6 (January 2012): 739–49. http://dx.doi.org/10.1080/10798587.2012.10643284.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Pathak, Noopur, Cristóbal Rojas, and Stephen G. Simpson. "Schnorr randomness and the Lebesgue differentiation theorem." Proceedings of the American Mathematical Society 142, no. 1 (August 27, 2013): 335–49. http://dx.doi.org/10.1090/s0002-9939-2013-11710-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Fleischhacker, Nils, Tibor Jager, and Dominique Schröder. "On Tight Security Proofs for Schnorr Signatures." Journal of Cryptology 32, no. 2 (February 6, 2019): 566–99. http://dx.doi.org/10.1007/s00145-019-09311-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Herranz, Javier. "Attribute-based versions of Schnorr and ElGamal." Applicable Algebra in Engineering, Communication and Computing 27, no. 1 (July 26, 2015): 17–57. http://dx.doi.org/10.1007/s00200-015-0270-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

NIES, ANDRÉ, and PAUL SHAFER. "RANDOMNESS NOTIONS AND REVERSE MATHEMATICS." Journal of Symbolic Logic 85, no. 1 (September 9, 2019): 271–99. http://dx.doi.org/10.1017/jsl.2019.50.

Full text
Abstract:
AbstractWe investigate the strength of a randomness notion ${\cal R}$ as a set-existence principle in second-order arithmetic: for each Z there is an X that is ${\cal R}$-random relative to Z. We show that the equivalence between 2-randomness and being infinitely often C-incompressible is provable in $RC{A_0}$. We verify that $RC{A_0}$ proves the basic implications among randomness notions: 2-random $\Rightarrow$ weakly 2-random $\Rightarrow$ Martin-Löf random $\Rightarrow$ computably random $\Rightarrow$ Schnorr random. Also, over $RC{A_0}$ the existence of computable randoms is equivalent to the existence of Schnorr randoms. We show that the existence of balanced randoms is equivalent to the existence of Martin-Löf randoms, and we describe a sense in which this result is nearly optimal.
APA, Harvard, Vancouver, ISO, and other styles
27

Онацкий, Алексей Витальевич. "Modification protocols schnorr and okamoto on elliptic curves." Eastern-European Journal of Enterprise Technologies 6, no. 9(66) (December 12, 2013): 14. http://dx.doi.org/10.15587/1729-4061.2013.18734.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Kjos-Hanssen, Bjorn, André Nies, and Frank Stephan. "Lowness for the Class of Schnorr Random Reals." SIAM Journal on Computing 35, no. 3 (January 2005): 647–57. http://dx.doi.org/10.1137/s0097539704446323.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Wahyudi, Erfan, Muhammad Masjun Efendi, Moh Subli, Ahmad Subki, and Muhammad Rijal Alfian. "PENERAPAN DIGITAL SIGNATURE SCHEME DENGAN METODE SCHNORR AUTHENTICATION." EXPLORE 10, no. 1 (January 10, 2020): 23. http://dx.doi.org/10.35200/explore.v10i1.360.

Full text
Abstract:
Otentikasi (authentication) merupakan identifikasi yang dilakukan oleh masing-masing pihak yang saling berkomunikasi, maksudnya beberapa pihak yang berkomunikasi harus mengidentifikasi satu sama lainnya. Informasi yang didapatkan oleh satu pihak dari pihak lain harus diidentifikasi untuk memastikan keaslian informasi yang diterima. Tanda tangan digital adalah suatu mekanisme otentikasi yang memungkinkan pembuat pesan menambahkan sebuah kode yang bertindak sebagai tanda tangannya. Skema yang dapat digunakan untuk melakukan proses tanda tangan digital terhadap suatu pesan juga bermacam - macam. Skema otentikasi dan tanda tangan digital Schnorr merupakan skema tanda tangan digital yang mengambil keamanan dari permasalahan menghitung logaritma diskrit. Masalah pertama, membuktikan keaslian dokumen, dapat dilakukan dengan teknologi pemberian cap air dan tanda tangan digital. Pemberian cap air juga dapat digunakan untuk menjaga hak milik intelektualitas, yaitu dengan menandai dokumen atau hasil karya dengan “tanda tangan” pembuat. Masalah kedua biasanya berhubungan dengan akses kontrol, yaitu berkaitan dengan pembatasan orang yang dapat mengakses informasi. Dalam hal ini pengguna harus menunjukkan bukti bahwa memang dia adalah pengguna yang sah, misalnya dengan menggunakan kata sandi aspek/servis dari security biometric (ciri-ciri khas orang), dan sejenisnya. Dalam penelitian ini melakukan simulasi otentikasi digital signature dengan menerapkan metode hash SHA 1, tanda tangan digital tidak mudah untuk di kelabui. Kata kunci: Authentication, Digital Signature, Encryption
APA, Harvard, Vancouver, ISO, and other styles
30

Savu, Laura. "Combining Public Key Encryption with Schnorr Digital Signature." Journal of Software Engineering and Applications 05, no. 02 (2012): 102–8. http://dx.doi.org/10.4236/jsea.2012.52016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Downey, Rod, Evan Griffiths, and Geoffrey Laforte. "On Schnorr and computable randomness, martingales, and machines." MLQ 50, no. 6 (October 2004): 613–27. http://dx.doi.org/10.1002/malq.200310121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Maxwell, Gregory, Andrew Poelstra, Yannick Seurin, and Pieter Wuille. "Simple Schnorr multi-signatures with applications to Bitcoin." Designs, Codes and Cryptography 87, no. 9 (February 2, 2019): 2139–64. http://dx.doi.org/10.1007/s10623-019-00608-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

K, Kavitha. "Ephemeral Schnorr Signcryption for Secure Data Transaction in Cloud." International Journal of Advanced Trends in Computer Science and Engineering 9, no. 4 (August 25, 2020): 6812–20. http://dx.doi.org/10.30534/ijatcse/2020/381942020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Al-Zubi, Moath, and Ahmad Adel Abu-Shareha. "Efficient signcryption scheme based on El-Gamal and Schnorr." Multimedia Tools and Applications 78, no. 9 (September 19, 2018): 11091–104. http://dx.doi.org/10.1007/s11042-018-6636-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Guo, Z., and P. Nilsson. "Reduced Complexity Schnorr–Euchner Decoding Algorithms for MIMO Systems." IEEE Communications Letters 8, no. 5 (May 2004): 286–88. http://dx.doi.org/10.1109/lcomm.2004.827376.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Ghaderipoor, A., and C. Tellambura. "A Statistical Pruning Strategy for Schnorr-Euchner Sphere Decoding." IEEE Communications Letters 12, no. 2 (February 2008): 121–23. http://dx.doi.org/10.1109/lcomm.2008.071518.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Samuel, Michael, and Michael Fitz. "Iterative Sphere Detectors Based on the Schnorr-Euchner Enumeration." IEEE Transactions on Wireless Communications 9, no. 7 (July 2010): 2137–44. http://dx.doi.org/10.1109/twc.2010.07.100258.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Baldus, Christian. "Randolf Schnorr, Die Gemeinschaft nach Bruchteilen (§§ 741-758 BGB)." Zeitschrift der Savigny-Stiftung für Rechtsgeschichte: Germanistische Abteilung 123, no. 1 (August 1, 2006): 831–35. http://dx.doi.org/10.7767/zrgga.2006.123.1.831.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Miyabe, Kenshi. "Truth-table Schnorr randomness and truth-table reducible randomness." Mathematical Logic Quarterly 57, no. 3 (March 7, 2011): 323–38. http://dx.doi.org/10.1002/malq.200910128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Gao, Wei, Fei Li, and Xueli Wang. "Chameleon hash without key exposure based on Schnorr signature." Computer Standards & Interfaces 31, no. 2 (February 2009): 282–85. http://dx.doi.org/10.1016/j.csi.2007.12.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Kuznetsov, Grigory A. "From Rienzi to Siegfried: Richard Wagner in Search of the Perfect Heldentenor." Observatory of Culture, no. 1 (February 28, 2015): 69–76. http://dx.doi.org/10.25281/2072-3156-2015-0-1-69-76.

Full text
Abstract:
Traces the story of composer’s collaboration with the most celebrated Wagnerian tenors of his time - Josef Tichatschek, Ludwig Schnorr von Carolsfeld and Albert Niemann. Basing on the analysis of the rich documentary material the author makes an attempt to describe the ideal of the heroic tenor that Richard Wagner was dreaming of all his life.
APA, Harvard, Vancouver, ISO, and other styles
42

Lemmermeyer, F. "Václav Šimerka: quadratic forms and factorization." LMS Journal of Computation and Mathematics 16 (2013): 118–29. http://dx.doi.org/10.1112/s1461157013000065.

Full text
Abstract:
AbstractIn this article we show that the Czech mathematician Václav Šimerka discovered the factorization of $\frac{1}{9} (1{0}^{17} - 1)$ using a method based on the class group of binary quadratic forms more than 120 years before Shanks and Schnorr developed similar algorithms. Šimerka also gave the first examples of what later became known as Carmichael numbers.
APA, Harvard, Vancouver, ISO, and other styles
43

Terwijn, Sebastiaan A., and Domenico Zambella. "Computational randomness and lowness." Journal of Symbolic Logic 66, no. 3 (September 2001): 1199–205. http://dx.doi.org/10.2307/2695101.

Full text
Abstract:
AbstractWe prove that there are uncountably many sets that are low for the class of Schnorr random reals. We give a purely recursion theoretic characterization of these sets and show that they all have Turing degree incomparable to 0′. This contrasts with a result of Kučera and Terwijn [5] on sets that are low for the class of Martin-Löf random reals.
APA, Harvard, Vancouver, ISO, and other styles
44

Roddam, Andrew W., and Naomi E. Allen. "Reply to C. Stephan, D. Schnorr, S.A. Loening, K. Jung." European Urology 48, no. 6 (December 2005): 1060–61. http://dx.doi.org/10.1016/j.eururo.2005.08.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Shao, Zuhua. "Fair exchange protocol of Schnorr signatures with semi-trusted adjudicator." Computers & Electrical Engineering 36, no. 6 (November 2010): 1035–45. http://dx.doi.org/10.1016/j.compeleceng.2010.03.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Buss, Sam, and Mia Minnes. "Probabilistic Algorithmic Randomness." Journal of Symbolic Logic 78, no. 2 (June 2013): 579–601. http://dx.doi.org/10.2178/jsl.7802130.

Full text
Abstract:
AbstractWe introduce martingales defined by probabilistic strategies, in which randomness is used to decide whether to bet. We show that different criteria for the success of computable probabilistic strategies can be used to characterize ML-randomness, computable randomness, and partial computable randomness. Our characterization of ML-randomness partially addresses a critique of Schnorr by formulating ML randomness in terms of a computable process rather than a computably enumerable function.
APA, Harvard, Vancouver, ISO, and other styles
47

Miller, Joseph S. "Every 2-random real is Kolmogorov random." Journal of Symbolic Logic 69, no. 3 (September 2004): 907–13. http://dx.doi.org/10.2178/jsl/1096901774.

Full text
Abstract:
Abstract.We study reals with infinitely many incompressible prefixes. Call A ∈ 2ωKolmogorov random if . where C denotes plain Kolmogorov complexity. This property was suggested by Loveland and studied by Martin-Löf. Schnorr and Solovay. We prove that 2-random reals are Kolmogorov random. Together with the converse—proved by Nies. Stephan and Terwijn [11]—this provides a natural characterization of 2-randomness in terms of plain complexity. We finish with a related characterization of 2-randomness.
APA, Harvard, Vancouver, ISO, and other styles
48

Downey, Rodney G., and Evan J. Griffiths. "Schnorr Randomness1 1Research supported by the Marsden Fund of New Zealand." Electronic Notes in Theoretical Computer Science 66, no. 1 (July 2002): 25–35. http://dx.doi.org/10.1016/s1571-0661(04)80376-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Karthikeyan, Madurakavi, and Djagadeesan Saraswady. "Reduced complexity sphere decoding using probabilistic threshold based Schnorr–Euchner enumeration." AEU - International Journal of Electronics and Communications 70, no. 4 (April 2016): 449–55. http://dx.doi.org/10.1016/j.aeue.2016.01.007.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Chen, Chin-Ling, and Yong-Yuan Deng. "A secure mobile group buying system based on the concept of spontaneity." Engineering Computations 33, no. 7 (October 3, 2016): 2198–215. http://dx.doi.org/10.1108/ec-08-2015-0228.

Full text
Abstract:
Purpose The purpose of this paper is to propose a secure mobile group-buying system for application on spontaneous group-buying websites. Design/methodology/approach The proposed mechanism uses the Schnorr digital signature technique. Findings The proposed scheme is able to satisfy many security requirements. The computation costs of each phase and party were also analyzed, and the communication cost of each phase was calculated. Originality/value The results indicate that the proposed scheme is suitable for real-world application.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography