Sciweavers

63 search results - page 9 / 13
» Efficient Computation of Roots in Finite Fields
Sort
View
IJNSEC
2010
324views more  IJNSEC 2010»
13 years 2 months ago
Computing the Modular Inverse of a Polynomial Function over GF(2P) Using Bit Wise Operation
Most public key crypto systems use finite field modulo arithmetic. This modulo arithmetic is applied on real numbers, binary values and polynomial functions. The computation cost ...
Rajaram Ramasamy, Amutha Prabakar Muniyandi
ICC
2007
IEEE
160views Communications» more  ICC 2007»
14 years 1 months ago
Efficient Coverage Planning for Grid-Based Wireless Sensor Networks
- In this paper we study efficient triangular grid-based sensor deployment planning for coverage when sensor placements are perturbed by random errors around their corresponding gr...
Glen Takahara, Kenan Xu, Hossam S. Hassanein
CRYPTO
1998
Springer
105views Cryptology» more  CRYPTO 1998»
13 years 11 months ago
An Efficient Discrete Log Pseudo Random Generator
The exponentiation function in a finite field of order p (a prime number) is believed to be a one-way function. It is well known that O(log log p) bits are simultaneously hard for ...
Sarvar Patel, Ganapathy S. Sundaram
ICCV
1999
IEEE
14 years 9 months ago
The Hamilton-Jacobi Skeleton
The eikonal equation and variants of it are of significant interest for problems in computer vision and image processing. It is the basis for continuous versions of mathematical m...
Kaleem Siddiqi, Sylvain Bouix, Allen Tannenbaum, S...
ICS
2010
Tsinghua U.
14 years 4 months ago
Space-Efficient Estimation of Robust Statistics and Distribution Testing
: The generic problem of estimation and inference given a sequence of i.i.d. samples has been extensively studied in the statistics, property testing, and learning communities. A n...
Steve Chien, Katrina Ligett, Andrew McGregor