Sciweavers

290 search results - page 23 / 58
» Pseudorandom Bits for Polynomials
Sort
View
PKC
2007
Springer
125views Cryptology» more  PKC 2007»
14 years 2 months ago
Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol
Damg˚ard et al. [11] showed a novel technique to convert a polynomial sharing of secret a into the sharings of the bits of a in constant rounds, which is called the bit-decomposit...
Takashi Nishide, Kazuo Ohta
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 10 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
TC
2008
13 years 8 months ago
Low-Complexity Bit-Parallel Square Root Computation over GF(2^{m}) for All Trinomials
In this contribution we introduce a low-complexity bit-parallel algorithm for computing square roots over binary extension fields. Our proposed method can be applied for any type ...
Francisco Rodríguez-Henríquez, Guill...
EUROCRYPT
2004
Springer
14 years 1 months ago
Construction of Secure Random Curves of Genus 2 over Prime Fields
For counting points of Jacobians of genus 2 curves defined over large prime fields, the best known method is a variant of Schoof’s algorithm. We present several improvements on...
Pierrick Gaudry, Éric Schost
STACS
2012
Springer
12 years 4 months ago
Low Randomness Rumor Spreading via Hashing
We consider the classical rumor spreading problem, where a piece of information must be disseminated from a single node to all n nodes of a given network. We devise two simple pus...
George Giakkoupis, Thomas Sauerwald, He Sun, Phili...