Sciweavers

561 search results - page 10 / 113
» Using number fields to compute logarithms in finite fields
Sort
View
CAP
2010
13 years 3 months ago
Parallel sparse polynomial interpolation over finite fields
We present a probabilistic algorithm to interpolate a sparse multivariate polynomial over a finite field, represented with a black box. Our algorithm modifies the algorithm of Ben...
Seyed Mohammad Mahdi Javadi, Michael B. Monagan
WSC
2008
13 years 10 months ago
Efficient simulation for tail probabilities of Gaussian random fields
We are interested in computing tail probabilities for the maxima of Gaussian random fields. In this paper, we discuss two special cases: random fields defined over a finite number...
Robert J. Adler, Jose Blanchet, Jingchen Liu
CRYPTO
1998
Springer
105views Cryptology» more  CRYPTO 1998»
14 years 20 days ago
An Efficient Discrete Log Pseudo Random Generator
The exponentiation function in a finite field of order p (a prime number) is believed to be a one-way function. It is well known that O(log log p) bits are simultaneously hard for ...
Sarvar Patel, Ganapathy S. Sundaram
ASAP
2004
IEEE
141views Hardware» more  ASAP 2004»
14 years 5 days ago
Evaluating Instruction Set Extensions for Fast Arithmetic on Binary Finite Fields
Binary finite fields GF(2n ) are very commonly used in cryptography, particularly in publickey algorithms such as Elliptic Curve Cryptography (ECC). On word-oriented programmable ...
A. Murat Fiskiran, Ruby B. Lee
ANTS
1998
Springer
139views Algorithms» more  ANTS 1998»
14 years 20 days ago
Generating Arithmetically Equivalent Number Fields with Elliptic Curves
In this note we address the question whether for a given prime number p, the zeta-function of a number field always determines the p-part of its class number. The answer is known t...
Bart de Smit