トップ «前の日記(2013-01-17) 最新 次の日記(2013-01-19)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2013-01-18

_ arXiv:math 2012年11月28日分まで、IACR ePrint 2013/017まで確認済み

_ 気になった論文1:Groups with a base property analogous to that of vector spaces, Paul Apisa, Benjamin Klopsch, http://jp.arxiv.org/abs/1211.6137

A B-group is a group such that all its minimal generating sets (with respect to inclusion) have the same size. We prove that the class of finite B-groups is closed under taking quotients and that every finite B-group is solvable. Via a complete classification of Frattini-free finite B-groups we obtain a general structure theorem for finite B-groups. Applications include new proofs for the characterization of finite matroid groups and the classification of finite groups with the basis property.

_ 気になった論文2:Complete and Unified Group Laws are not Enough for Elliptic Curve Cryptography, Graham Enos, http://eprint.iacr.org/2013/015

We analyze four recently proposed normal forms for elliptic curves. Though these forms are mathematically appealing and exhibit some cryptographically desirable properties, they nonetheless fall short of cryptographic viability, especially when compared to various types of Edwards Curves. In this paper, we present these forms and demonstrate why they fail to measure up to the standards set by Edwards Curves.


トップ «前の日記(2013-01-17) 最新 次の日記(2013-01-19)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive