Sciweavers

128 search results - page 15 / 26
» Fast Integer Multiplication using Modular Arithmetic
Sort
View
CHES
2000
Springer
114views Cryptology» more  CHES 2000»
13 years 11 months ago
Montgomery Exponentiation with no Final Subtractions: Improved Results
The Montgomery multiplication is commonly used as the core algorithm for cryptosystems based on modular arithmetic. With the advent of new classes of attacks (timing attacks, power...
Gaël Hachez, Jean-Jacques Quisquater
PKC
2005
Springer
93views Cryptology» more  PKC 2005»
14 years 26 days ago
Optimizing Robustness While Generating Shared Secret Safe Primes
We develop a method for generating shared, secret, safe primes applicable to use in threshold RSA signature schemes such as the one developed by Shoup. We would like a scheme usabl...
Emil Ong, John Kubiatowicz
INFOCOM
2000
IEEE
13 years 11 months ago
Traffic Engineering Using Multiple Multipoint-to-Point LSPs
Traffic engineering aims to optimize the utilization of existing network resources for load balance and failure recovery, and these are to be accomplished in a scalable fashion. Th...
Hiroyuki Saito, Yasuhiro Miyao, Makiko Yoshida
EUROCRYPT
2005
Springer
14 years 27 days ago
Floating-Point LLL Revisited
The Lenstra-Lenstra-Lov´asz lattice basis reduction algorithm (LLL or L3 ) is a very popular tool in public-key cryptanalysis and in many other fields. Given an integer d-dimensi...
Phong Q. Nguyen, Damien Stehlé
CADE
2009
Springer
14 years 8 months ago
A Generalization of Semenov's Theorem to Automata over Real Numbers
Abstract This work studies the properties of finite automata recognizing vectors with real components, encoded positionally in a given integer numeration base. Such automata are us...
Bernard Boigelot, Jérôme Leroux, Juli...