Sciweavers

177 search results - page 35 / 36
» Overdetermined Elliptic Systems
Sort
View
SI3D
1999
ACM
13 years 11 months ago
Interactive curve design using digital French curves
In the real world designers often use French curves or sweeps to create or edit curves to bring out a personal style or reflect a corporate standard in all their designs. A Frenc...
Karan Singh
ARC
2009
Springer
165views Hardware» more  ARC 2009»
14 years 2 months ago
Optimizing the Control Hierarchy of an ECC Coprocessor Design on an FPGA Based SoC Platform
Abstract. Most hardware/software codesigns of Elliptic Curve Cryptography only have one central control unit, typically a 32 bit or 8 bit processor core. With the ability of integr...
Xu Guo, Patrick Schaumont
INDOCRYPT
2004
Springer
14 years 26 days ago
Advances in Alternative Non-adjacent Form Representations
Abstract. From several decades, non-adjacent form (NAF) representations for integers have been extensively studied as an alternative to the usual binary number system where digits ...
Gildas Avoine, Jean Monnerat, Thomas Peyrin
ASIACRYPT
2003
Springer
13 years 11 months ago
Certificateless Public Key Cryptography
This paper introduces the concept of certificateless public key cryptography (CL-PKC). In contrast to traditional public key cryptographic systems, CL-PKC does not require the use...
Sattam S. Al-Riyami, Kenneth G. Paterson
CAGD
2006
103views more  CAGD 2006»
13 years 7 months ago
The implicit structure of ridges of a smooth parametric surface
Given a smooth surface, a blue (red) ridge is a curve such that at each of its points, the maximum (minimum) principal curvature has an extremum along its curvature line. Ridges a...
Frédéric Cazals, Jean-Charles Faug&e...