Sciweavers

28 search results - page 3 / 6
» Cunningham numbers in modular arithmetic
Sort
View
FSE
1997
Springer
81views Cryptology» more  FSE 1997»
13 years 11 months ago
XMX: A Firmware-Oriented Block Cipher Based on Modular Multiplications
Abstract. This paper presents xmx, a new symmetric block cipher optimized for public-key libraries and microcontrollers with arithmetic coprocessors. xmx has no S-boxes and uses on...
David M'Raïhi, David Naccache, Jacques Stern,...
IPL
1998
177views more  IPL 1998»
13 years 7 months ago
A Common-Multiplicand Method to the Montgomery Algorithm for Speeding up Exponentiation
A common-multiplicand method to the Montgomery algorithm makes an improvement in speed when the right-to-left binary exponentiation is applied. The idea is that the same common pa...
JaeCheol Ha, Sang-Jae Moon
FDTC
2006
Springer
102views Cryptology» more  FDTC 2006»
13 years 11 months ago
Non-linear Residue Codes for Robust Public-Key Arithmetic
We present a scheme for robust multi-precision arithmetic over the positive integers, protected by a novel family of non-linear arithmetic residue codes. These codes have a very hi...
Gunnar Gaubatz, Berk Sunar, Mark G. Karpovsky
IPPS
2003
IEEE
14 years 19 days ago
Some Modular Adders and Multipliers for Field Programmable Gate Arrays
This paper is devoted to the study of number representations and algorithms leading to efficient implementations of modular adders and multipliers on recent Field Programmable Ar...
Jean-Luc Beuchat
ARITH
1999
IEEE
13 years 11 months ago
Moduli for Testing Implementations of the RSA Cryptosystem
Comprehensive testing of any implementation of the RSA cryptosystem requires the use of a number of moduli with specific properties. It is shown how to generate a sufficient varie...
Colin D. Walter