Sciweavers

65 search results - page 7 / 13
» Fixed Points for Discrete Logarithms
Sort
View
CORR
2004
Springer
117views Education» more  CORR 2004»
13 years 7 months ago
Efficient dot product over word-size finite fields
We want to achieve efficiency for the exact computation of the dot product of two vectors over word size finite fields. We therefore compare the practical behaviors of a wide range...
Jean-Guillaume Dumas
COMPSEC
2000
117views more  COMPSEC 2000»
13 years 7 months ago
Methods for Protecting Password Transmission
Peyravian and Zunic (2000) proposed a password transmission scheme and a password change scheme over an insecure network. Their proposed solutions do not require the use of any sym...
Mohammad Peyravian, Nevenko Zunic
IJNSEC
2006
98views more  IJNSEC 2006»
13 years 7 months ago
Comment on Improvement of the Miyazaki-Takaragi Threshold Digital Signature Scheme
To enhance applications of smart cards, Miyazaki and Takaragi proposed a (t, n) threshold digital signature scheme based on the security of elliptic curve discrete logarithm (ECDL...
Zuhua Shao
JUCS
2006
137views more  JUCS 2006»
13 years 7 months ago
Progress in Quantum Computational Cryptography
: Shor's algorithms for the integer factorization and the discrete logarithm problems can be regarded as a negative effect of the quantum mechanism on publickey cryptography. ...
Akinori Kawachi, Takeshi Koshiba
MAM
2008
138views more  MAM 2008»
13 years 7 months ago
FPGA based tester tool for hybrid real-time systems
This paper presents a design methodology for a hybrid Hardwarein-the-Loop (HIL) tester tool, based on both discrete event system theory, given by timed automata, and continuous sy...
Jan Krakora, Zdenek Hanzálek