Sciweavers

604 search results - page 4 / 121
» Efficient Computation of Multiplicative Inverses for Cryptog...
Sort
View
DCC
2006
IEEE
14 years 7 months ago
Trading Inversions for Multiplications in Elliptic Curve Cryptography
Recently, Eisentr?ager et al. proposed a very elegant method for speeding up scalar multiplication on elliptic curves. Their method relies on improved formulas for evaluating S = (...
Mathieu Ciet, Marc Joye, Kristin Lauter, Peter L. ...
CHES
2006
Springer
205views Cryptology» more  CHES 2006»
13 years 11 months ago
Automated Design of Cryptographic Devices Resistant to Multiple Side-Channel Attacks
Balanced dynamic dual-rail gates and asynchronous circuits have been shown, if implemented correctly, to have natural and efficient resistance to side-channel attacks. Despite thei...
Konrad J. Kulikowski, Alexander B. Smirnov, Alexan...
CCGRID
2001
IEEE
13 years 11 months ago
Sabotage-Tolerance Mechanisms for Volunteer Computing Systems
In this paper, we address the new problem of protecting volunteer computing systems from malicious volunteers who submit erroneous results by presenting sabotagetolerance mechanis...
Luis F. G. Sarmenta
COCO
2010
Springer
168views Algorithms» more  COCO 2010»
13 years 8 months ago
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP
We investigate the question of what languages can be decided efficiently with the help of a recursive collisionfinding oracle. Such an oracle can be used to break collisionresistan...
Iftach Haitner, Mohammad Mahmoody, David Xiao
DCG
2006
82views more  DCG 2006»
13 years 7 months ago
Volume Computation for Polytopes and Partition Functions for Classical Root Systems
This paper presents an algorithm to compute the value of the inverse Laplace transforms of rational functions with poles on arrangements of hyperplanes. As an application, we prese...
M. Welleda Baldoni-Silva, Matthias Beck, Charles C...