Sciweavers

10 search results - page 1 / 2
» Chinese Remaindering with Multiplicative Noise
Sort
View
MST
2007
121views more  MST 2007»
13 years 7 months ago
Chinese Remaindering with Multiplicative Noise
We use lattice reduction to obtain a polynomial time algorithm for recovering an integer (up to a multiple) given multiples of its residues modulo sufficiently many primes, when t...
Igor Shparlinski, Ron Steinfeld
AICCSA
2005
IEEE
91views Hardware» more  AICCSA 2005»
14 years 1 months ago
Secure transmission of sensitive data using multiple channels
A new scheme for transmitting sensitive data is proposed, the proposed scheme depends on partitioning the output of a block encryption module using the Chinese Remainder Theorem a...
Abdelhamid S. Abdelhamid, Ahmed A. Belal
ACMSE
2007
ACM
13 years 11 months ago
Chinese remainder theorem based group key management
In this paper, we present two new centralized group key management protocols based on the Chinese Remainder Theorem (CRT). By shifting more computing load onto the key server we o...
Xinliang Zheng, Chin-Tser Huang, Manton M. Matthew...
ACSAC
2000
IEEE
13 years 12 months ago
The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip
The performance of RSA hardware is primarily determined by an efficient implementation of the long integer modular arithmetic and the ability to utilize the Chinese Remainder The...
Johann Großschädl
APPT
2009
Springer
13 years 11 months ago
Efficient Multiplication of Polynomials on Graphics Hardware
We present the algorithm to multiply univariate polynomials with integer coefficients efficiently using the Number Theoretic transform (NTT) on Graphics Processing Units (GPU). The...
Pavel Emeliyanenko