Sciweavers

128 search results - page 10 / 26
» Fast Integer Multiplication using Modular Arithmetic
Sort
View
ARITH
2007
IEEE
14 years 1 months ago
Spectral Modular Exponentiation
We describe a new method to perform the modular exponentiation operation, i.e., the computation of c = me mod n, where c, m, e and n are large integers. The new method uses the di...
Gökay Saldamli, Çetin Kaya Koç
ASAP
2004
IEEE
141views Hardware» more  ASAP 2004»
13 years 11 months ago
Evaluating Instruction Set Extensions for Fast Arithmetic on Binary Finite Fields
Binary finite fields GF(2n ) are very commonly used in cryptography, particularly in publickey algorithms such as Elliptic Curve Cryptography (ECC). On word-oriented programmable ...
A. Murat Fiskiran, Ruby B. Lee
CSL
2010
Springer
13 years 8 months ago
Ordered Sets in the Calculus of Data Structures
Our goal is to identify families of relations that are useful for reasoning about software. We describe such families using decidable quantifier-free classes of logical constraints...
Viktor Kuncak, Ruzica Piskac, Philippe Suter
DAGSTUHL
2008
13 years 8 months ago
A Modified Staggered Correction Arithmetic with Enhanced Accuracy and Very Wide Exponent Range
Abstract. A so called staggered precision arithmetic is a special kind of a multiple precision arithmetic based on the underlying floating point data format (typically IEEE double ...
Frithjof Blomquist, Werner Hofschuster, Walter Kr&...
PKC
2005
Springer
109views Cryptology» more  PKC 2005»
14 years 26 days ago
Fast Multi-computations with Integer Similarity Strategy
Abstract. Multi-computations in finite groups, such as multiexponentiations and multi-scalar multiplications, are very important in ElGamallike public key cryptosystems. Algorithm...
Wu-Chuan Yang, Dah-Jyh Guan, Chi-Sung Laih