Sciweavers

21 search results - page 4 / 5
» Improving the arithmetic of elliptic curves in the Jacobi mo...
Sort
View
SI3D
1999
ACM
13 years 12 months ago
Interactive curve design using digital French curves
In the real world designers often use French curves or sweeps to create or edit curves to bring out a personal style or reflect a corporate standard in all their designs. A Frenc...
Karan Singh
BMVC
2001
13 years 10 months ago
A Buyer's Guide to Euclidean Elliptical Cylindrical and Conical Surface Fitting
The ability to construct CAD or other object models from edge and range data has a fundamental meaning in building a recognition and positioning system. While the problem of model...
Petko Faber, Robert B. Fisher
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 8 months ago
Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
Abstract. This paper is devoted to the design of fast parallel accelerators for the cryptographic Tate pairing in characteristic three over supersingular elliptic curves. We propos...
Jean-Luc Beuchat, Jérémie Detrey, Ni...
ISCC
2003
IEEE
112views Communications» more  ISCC 2003»
14 years 26 days ago
Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol
WTLS (Wireless Transport Layer Security) is an important standard protocol for secure wireless access to Internet services. WTLS employs public-key cryptosystems during the handsh...
Albert Levi, Erkay Savas
EUROCRYPT
1999
Springer
13 years 12 months ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier