Sciweavers

722 search results - page 10 / 145
» Efficient Generation of Prime Numbers
Sort
View
DCC
2007
IEEE
14 years 7 months ago
Inferring sequences produced by a linear congruential generator on elliptic curves missing high-order bits
Let p be a prime and let E(IFp) be an elliptic curve defined over the finite field IFp of p elements. For a given point G E(IFp) the linear congruential genarator on elliptic curv...
Jaime Gutierrez, Álvar Ibeas
DLT
2003
13 years 8 months ago
On Deterministic Finite Automata and Syntactic Monoid Size, Continued
We continue our investigation on the relationship between regular languages and syntactic monoid size. In this paper we confirm the conjecture on two generator transformation semi...
Markus Holzer, Barbara König
EUROCRYPT
2000
Springer
13 years 11 months ago
Computing Inverses over a Shared Secret Modulus
We discuss the following problem: Given an integer shared secretly among n players and a prime number e, how can the players efficiently compute a sharing of e-1 mod . The most in...
Dario Catalano, Rosario Gennaro, Shai Halevi
CMA
2010
183views more  CMA 2010»
13 years 4 months ago
Ramanujan's class invariants and their use in elliptic curve cryptography
Complex Multiplication (CM) method is a frequently used method for the generation of elliptic curves (ECs) over a prime field Fp. The most demanding and complex step of this metho...
Elisavet Konstantinou, Aristides Kontogeorgis
CORR
2008
Springer
125views Education» more  CORR 2008»
13 years 7 months ago
Simultaneous Modular Reduction and Kronecker Substitution for Small Finite Fields
We present algorithms to perform modular polynomial multiplication or modular dot product efficiently in a single machine word. We pack polynomials into integers and perform sever...
Jean-Guillaume Dumas, Laurent Fousse, Bruno Salvy