Sciweavers

134 search results - page 3 / 27
» Binary Edwards Curves
Sort
View
ACNS
2009
Springer
124views Cryptology» more  ACNS 2009»
14 years 4 months ago
Novel Precomputation Schemes for Elliptic Curve Cryptosystems
We present an innovative technique to add elliptic curve points with the form P Q± , and discuss its application to the generation of precomputed tables for the scalar multiplicat...
Patrick Longa, Catherine H. Gebotys
COLT
2007
Springer
14 years 1 months ago
Robust Reductions from Ranking to Classification
Abstract. We reduce ranking, as measured by the Area Under the Receiver Operating Characteristic Curve (AUC), to binary classification. The core theorem shows that a binary classif...
Maria-Florina Balcan, Nikhil Bansal, Alina Beygelz...
ASIACRYPT
1999
Springer
14 years 2 months ago
Fast Algorithms for Elliptic Curve Cryptosystems over Binary Finite Field
In the underlying finite field arithmetic of an elliptic curve cryptosystem, field multiplication is the next computational costly operation other than field inversion. We pres...
Yongfei Han, Peng-Chor Leong, Peng-Chong Tan, Jian...
MOC
2000
87views more  MOC 2000»
13 years 9 months ago
Improving the parallelized Pollard lambda search on anomalous binary curves
The best algorithm known for finding logarithms on an elliptic curve (E) is the (parallelized) Pollard lambda collision search. We show how to apply a Pollard lambda search on a se...
Robert P. Gallant, Robert J. Lambert, Scott A. Van...
SIGPRO
2011
249views Hardware» more  SIGPRO 2011»
13 years 18 days ago
Extracting biometric binary strings with minimal area under the FRR curve for the hamming distance classifier
Quantizing real-valued templates into binary strings is a fundamental step in biometric compression and template protection. In this paper, we introduce the area under the FRR cur...
C. Chen, R. Veldhuis