Sciweavers

45 search results - page 3 / 9
» Cryptography in Quadratic Function Fields
Sort
View
DCC
2006
IEEE
14 years 7 months ago
A New Characterization of Semi-bent and Bent Functions on Finite Fields*
We present a new characterization of semi-bent and bent quadratic functions on finite fields. First, we determine when a GF(2)-linear combination of Gold functions Tr(x2i +1 ) is ...
Khoongming Khoo, Guang Gong, Douglas R. Stinson
ASIACRYPT
2003
Springer
14 years 21 days ago
On Class Group Computations Using the Number Field Sieve
The best practical algorithm for class group computations in imaginary quadratic number fields (such as group structure, class number, discrete logarithm computations) is a varian...
Mark L. Bauer, Safuat Hamdy
CVPR
2008
IEEE
14 years 9 months ago
The Logistic Random Field - A convenient graphical model for learning parameters for MRF-based labeling
Graphical models are fundamental tools for modeling images and other applications. In this paper, we propose the Logistic Random Field (LRF) model for representing a discrete-valu...
Marshall F. Tappen, Kegan G. G. Samuel, Craig V. D...
IEEEARES
2007
IEEE
14 years 1 months ago
Broadcast Authentication Protocol with Time Synchronization and Quadratic Residues Chain
Assuring information authenticity is an important issue in the field of information security. A new broadcast authentication protocol is proposed. The protocol is based on time sy...
Bogdan Groza
AAECC
1993
Springer
170views Algorithms» more  AAECC 1993»
13 years 11 months ago
Exponential Sums as Discrete Fourier Transform with Invariant Phase Functions
We give estimates for exponential sums over finite fields in several variables. We study the case where the phase is either quadratic or more generally invariant under the action ...
Gilles Lachaud