comparemela.com

Latest Breaking News On - Complexity theory - Page 1 : comparemela.com

Entropy has been weighing on my mind and body - The New Hampshire Gazette

by Jean Stimmell “Even the words that we are speaking now, thieving time has stolen away, and nothing can return.” — Horace, Odes, 23 BC Watching my body fall…

India
Jean-stimmell
Neil-theise
Carlo-rovelli
Complexity-theory

"Secret Multiple Leaders & Committee Election with Application t" by Mingzhe Zhai, Qianhong Wu et al.

Secret leader election in consensus could protect leaders from Denial of Service (DoS) or bribery attacks, enhancing the blockchain system security. Single Secret Leader Election (SSLE), proposed by Boneh et al., supports electing a single random leader from a group of nodes while the leader’s identity remains secret until he reveals himself. Subsequent research endeavors have introduced distinct approaches to realize SSLE, yet most of these solutions consume relatively high communication complexity. In this paper, we propose an extended SSLE scheme, Secret Multiple Leaders Election (SMLE), based on linkable membership proof. A general SMLE scheme supports the one-time election of multiple consecutive secret leaders while reducing the average communication cost of a single leader election to constant complexity. In particular, SMLE is proven to satisfy a newly proposed consistent unpredictability property for each leader. Specifically, two concrete SMLE constructions are constructed.

Committee-election
Denial-of-service-do
Secret-leader-election
Secret-multiple-leaders-election
Secret-committee-election
Complexity-theory
Consensus-protocol
Onstant-complexity
Electronic-mail
Resource-management
Secret-committee-election

"Efficient Non-Interactive Polynomial Commitment Scheme in the Discrete" by Peiheng Zhang, Min Tang et al.

Polynomial commitment schemes (PCS) are fundamental components that can effectively solve the problems arising from the combination of IoT and blockchain. These allow a committer to commit to a polynomial and then later evaluate the committed polynomial at an arbitrary challenge point along with a proof of valid, without revealing any additional information about the polynomial. Recent works have presented polynomial commitment schemes based on the discrete logarithm assumption. Their schemes do not require a trusted setup, and the verifier uses homomorphism to check the polynomial evaluation proofs. However, these schemes require two-party interactions and satisfy only special soundness and special honest verifier zero-knowledge, which are infeasible for some non-simultaneous online or decentralized applications. In this paper, we propose a novel polynomial commitment scheme inspired by the idea of the Fiat-Shamir heuristic. Our scheme is non-interactive between the committer and the

Fiat
Blockchains
Complexity-theory
Iscrete-logarithm-assumption
Generators
Hash-functions
Nternet-of-things
On-interactivity
Pedersen-commitment
Olynomial-commitment
Robabilistic-logic

Software Engineer 0198 - Gauteng Pretoria

Software Engineer 0198 - Gauteng Pretoria
it-online.co.za - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from it-online.co.za Daily Mail and Mail on Sunday newspapers.

End-development
Backend-cloud-developer-software
Web-services-design-deployment
Backend-cloud-developer
Software-engineer
Microservices-architecture
Continuous-delivery
Efficient-algorithms
Complexity-theory
Performance-testing

Backend Developer (0215) - IT-Online

Backend Developer (0215) - IT-Online
it-online.co.za - get the latest breaking news, showbiz & celebrity photos, sport news & rumours, viral videos and top stories from it-online.co.za Daily Mail and Mail on Sunday newspapers.

Web-services-design-deployment
Microservices-architecture
Continuous-delivery
Efficient-algorithms
Complexity-theory
Performance-testing
© 2024 Vimarsana

vimarsana © 2020. All Rights Reserved.