搜索结果: 1-15 共查到“B-smooth”相关记录207条 . 查询时间(0.078 秒)
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:Blowup of smooth solutions for compressible Navier-Stokes equations
可压缩 Navier-Stokes方程 光滑解 爆破
2023/11/15
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:On forward/inverse spectral problems, approximation problems and multiple integral formulae for non-smooth solitons
非光滑孤子 正/逆谱问题 近似问题 多重积分公式
2023/4/28
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:Stable nearly self-similar blowup of the 2D Boussinesq and 3D Euler equations with smooth data
平滑数据 二维布西内斯 三维欧拉方程 稳定近似 自相似爆炸
2023/4/13
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:Smooth sonic-supersonic flows in critical nozzles
关键喷嘴 声波-超音速 流动平稳
2023/4/18
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:Homological instability for the moduli space of smooth 4-manifolds
光滑 4-流形模空间 同调不稳定性
2023/5/5
Academy of Mathematics and Systems Science, CAS Colloquia & Seminars:A constructive proof of finite time blowup of 3D incompressible Euler equations with smooth data
光滑数据 三维不可压缩 欧拉方程 有限时间爆破 构造性证明
2023/5/10
A Framework for UC-Secure Commitments from Publicly Computable Smooth Projective Hashing
UC commitment smooth projective hash function SPHF
2019/9/23
Hash proof systems or smooth projective hash functions (SPHFs) have been proposed by Cramer and Shoup (Eurocrypt'02) and can be seen as special type of zero-knowledge proof system for a language. Whil...
Oblivious transfer is an important tool against malicious cloud server providers. Halevi-Kalai OT, which is based on smooth projective hash(SPH), is a famous and the most efficient framework for 11-ou...
Founding Cryptography on Smooth Projective Hashing
oblivious transfer secure multiparty computation malicious adversaries
2018/5/16
Oblivious transfer (OT) is a fundamental primitive in cryptography. Halevi-Kalai OT (Halevi, S. and Y. Kalai (2012), Journal of Cryptology 25(1)), which is based on smooth projective hash(SPH), is a f...
Cryptographic Reverse Firewall via Malleable Smooth Projective Hash Functions
Cryptographic reverse firewall malleable smooth projective hash function oblivious signature-based envelope
2016/12/9
Motivated by the revelations of Edward Snowden, post-Snowden cryptography has become a prominent research direction in recent years. In Eurocrypt 2015, Mironov and Stephens-Davidowitz proposed a novel...
ANIMATION STRATEGIES FOR SMOOTH TRANSFORMATIONS BETWEEN DISCRETE LODS OF 3D BUILDING MODELS
Building 3D Multiple Representations
2016/7/8
The cartographic 3D visualization of urban areas has experienced tremendous progress over the last years. An increasing number of applications operate interactively in real-time and thus require advan...
Adversary-dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli
factoring assumption semi-smooth RSA subgroup modulus lossy trapdoor function
2016/6/6
Lossy trapdoor functions (LTDFs), proposed by Peikert and Waters (STOC'08), are known to have a number of applications in cryptography. They have been constructed based on various assumptions, which i...
Theorists smooth the way to modeling quantum friction
Theorists smooth the way quantum friction
2016/5/19
Theoretical chemists at Princeton University have pioneered a strategy for modeling quantum friction, or how a particle’s environment drags on it, a vexing problem in quantum mechanics since the birth...
Probability that the k-gcd of products of positive integers is B-smooth
gcd of products of positive integers B-smooth k-gcd
2016/4/7
In 1849, Dirichlet[5] proved that the probability that two positive integers are relatively prime is 1/zeta(2). Later, it was generalized into the case that positive integers has no nontrivial kth pow...
Smooth projective hashing has proven to be an extremely
useful primitive, in particular when used in conjunction with commitments
to provide implicit decommitment. This has lead to applications
pro...