Sciweavers

134 search results - page 19 / 27
» Binary Edwards Curves
Sort
View
COMCOM
2011
13 years 3 months ago
TinyPBC: Pairings for authenticated identity-based non-interactive key distribution in sensor networks
Key distribution in Wireless Sensor Networks (WSNs) is challenging. Symmetric cryptosystems can perform it efficiently, but they often do not provide a perfect trade-off between ...
Leonardo B. Oliveira, Diego F. Aranha, Conrado Por...
EUROCRYPT
2009
Springer
14 years 9 months ago
ECM on Graphics Cards
Abstract. This paper reports record-setting performance for the ellipticcurve method of integer factorization: for example, 926.11 curves/second for ECM stage 1 with B1 = 8192 for ...
Daniel J. Bernstein, Tien-Ren Chen, Chen-Mou Cheng...
ESCIENCE
2006
IEEE
14 years 2 months ago
Managing Large-Scale Workflow Execution from Resource Provisioning to Provenance Tracking: The CyberShake Example
This paper discusses the process of building an environment where large-scale, complex, scientific analysis can be scheduled onto a heterogeneous collection of computational and s...
Ewa Deelman, Scott Callaghan, Edward Field, Hunter...
SMA
2010
ACM
204views Solid Modeling» more  SMA 2010»
13 years 8 months ago
Topologically correct reconstruction of tortuous contour forests
Electrophysiological modeling of dendrites and other neurological processes is generally done in a simplified manner, by treating these structures as a series of cylinders (aka ca...
John Edwards, Chandrajit L. Bajaj
ICC
2007
IEEE
129views Communications» more  ICC 2007»
14 years 2 months ago
Distributed Source Coding with Optimized Irregular Turbo Codes
—We address the problem of distributed source coding of binary sources with side information at the decoder. We propose a compression scheme using irregular turbo codes. We optim...
David Van Renterghem, Xavier Jaspar, Benoit M. Mac...