gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/Sigs article.rst


From: Benja Fallenstein
Subject: [Gzz-commits] manuscripts/Sigs article.rst
Date: Sun, 18 May 2003 16:06:18 -0400

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Changes by:     Benja Fallenstein <address@hidden>      03/05/18 16:06:17

Modified files:
        Sigs           : article.rst 

Log message:
        fix

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/Sigs/article.rst.diff?tr1=1.97&tr2=1.98&r1=text&r2=text

Patches:
Index: manuscripts/Sigs/article.rst
diff -u manuscripts/Sigs/article.rst:1.97 manuscripts/Sigs/article.rst:1.98
--- manuscripts/Sigs/article.rst:1.97   Sun May 18 15:50:56 2003
+++ manuscripts/Sigs/article.rst        Sun May 18 16:06:17 2003
@@ -329,8 +329,8 @@
                $b+\lceil \log{2} b \rceil + 1$ & $0$ &
                $\le b$ \\
        \parbox{\sw}{Merkle-Winternitz\cite{XXX} $(h,b,n)$ }
-           & $1$ & $b$ & $\frac{bh}{n}+h$ & $h$ & $h$ &
-               $2\frac{b}{n}(2^n-1)+1$ & $\frac{b}{n}(2^n-1)+1$ &
+           & $1$ & $b$ & $\frac{b}{n}h+h$ & $h$ & $h$ &
+               $2\frac{b}{n}(2^n-1)+1$ & $\frac{b}{n}(2^n-1)$ &
                $\frac{b}{n}(2^n-1)+1$ \\
        \parbox{\sw}{BiBa $(h,b,q,n,t,w)$}
            & $q$ & $b$ & $th$ & $wh$ & $h$ & $t$ & $?+wh$ & $w$ \\
@@ -454,34 +454,33 @@
 
 - private key: A list of random numbers `$(R_0,...,R_k)$`.
 
-- public key: Compute `$P_0=H^{k2^n}(R_0)$`, and
-  `$P_i=H^{2^n}(R_i)$` for `$i>0$`. The hash of
+- public key: Compute `$P_0=H^{k(2^n-1)}(R_0)$`, and
+  `$P_i=H^{2^n-1}(R_i)$` for `$i>0$`. The hash of
   `$(P_0,...,P_k)$` is the public key.
 
-  Needs `$2k2^n + 1$` hash function invocations.
+  Needs `$2k(2^n-1) + 1$` hash function invocations.
 
 - signature: Split the `$b$`-bit message into `$k$` 
   parts of `$n$` bits each. Interpreted each part
   as an integer `$k_i$` for `$0 < i \\le k$`.
   Compute `$S_i=H^{k_i}(R_i)$` for `$i>0$`
-  and `$S_0=H^{2^nk-\\sum{k_i}}(R_0)$`. The tuple
+  and `$S_0=H^{(2^n-1)k-\\sum{k_i}}(R_0)$`. The tuple
   `$(S_0,...,S_k)$` is the signature.
 
-  Signing requires `$k2^n$` invocations
+  Signing requires `$k(2^n-1)$` invocations
   of the hash function.
 
 - verification: Compute `$k_i$` as above.
   Compute `$V_0=H^{\\sum{k_i}}(S_0)$`
-  and `$V_i=H^{2^n-k_i}(S_i)$` for `$i>0$`.
+  and `$V_i=H^{2^n-1-k_i}(S_i)$` for `$i>0$`.
   Check that the hash of `$(V_0,...,V_i)$`
   equals the public key.
 
-  Verification requires `$k2^n + 1$` invocations
+  Verification requires `$k(2^n-1) + 1$` invocations
   of the hash function.
 
-Octuplet: `$(1, b, \\frac{bh}{n}+h, h, h,
-2\\frac{b}{n}(2^n-1)+1, \\frac{b}{n}(2^n-1)+1,
-\\frac{b}{n}(2^n-1)+1)$`
+Octuplet: `$(1, b, kh + h, h, h,
+2k(2^n-1)+1, k(2^n-1)+1, k(2^n-1)+1)$`
 
 
 BiBa




reply via email to

[Prev in Thread] Current Thread [Next in Thread]