Sciweavers

650 search results - page 14 / 130
» Generalized Self-Approaching Curves
Sort
View
CAGD
1999
198views more  CAGD 1999»
13 years 7 months ago
Discrete Coons patches
We investigate surfaces which interpolate given boundary curves. We show that the discrete bilinearly blended Coons patch can be defined as the solution of a linear system. With t...
Gerald E. Farin, Dianne Hansford
COMGEO
2010
ACM
13 years 5 months ago
Computing the visibility map of fat objects
Abstract. We give an output-sensitive algorithm for computing the visibility map of a set of n constant-complexity convex fat polyhedra or curved objects in 3-space. Our algorithm ...
Mark de Berg, Chris Gray
EUROCRYPT
1999
Springer
13 years 11 months ago
Comparing the MOV and FR Reductions in Elliptic Curve Cryptography
Abstract. This paper addresses the discrete logarithm problem in elliptic curve cryptography. In particular, we generalize the Menezes, Okamoto, and Vanstone (MOV) reduction so tha...
Ryuichi Harasawa, Junji Shikata, Joe Suzuki, Hidek...
AAECC
2003
Springer
165views Algorithms» more  AAECC 2003»
13 years 11 months ago
Fast Point Multiplication on Elliptic Curves through Isogenies
Elliptic curve cryptosystems are usually implemented over fields of characteristic two or over (large) prime fields. For large prime fields, projective coordinates are more suitabl...
Eric Brier, Marc Joye
IJISEC
2008
108views more  IJISEC 2008»
13 years 7 months ago
A note on the Ate pairing
The Ate pairing has been suggested since it can be computed efficiently on ordinary elliptic curves with small values of the traces of Frobenius t. However, not all pairing-friendl...
Changan Zhao, Fangguo Zhang, Jiwu Huang