Sciweavers

604 search results - page 2 / 121
» Efficient Computation of Multiplicative Inverses for Cryptog...
Sort
View
CHES
2005
Springer
83views Cryptology» more  CHES 2005»
13 years 11 months ago
Fast Truncated Multiplication for Cryptographic Applications
The Truncated Multiplication computes a truncated product, a contiguous subsequence of the digits of the product of 2 integers. A few truncated polynomial multiplication algorithms...
Laszlo Hars
TIT
2008
78views more  TIT 2008»
13 years 5 months ago
Recursive Lower Bounds on the Nonlinearity Profile of Boolean Functions and Their Applications
The nonlinearity profile of a Boolean function (i.e. the sequence of its minimum Hamming distances nlr(f) to all functions of degrees at most r, for r 1) is a cryptographic crite...
Claude Carlet
FPL
2005
Springer
127views Hardware» more  FPL 2005»
13 years 11 months ago
Efficient Hardware Architectures for Modular Multiplication on FPGAs
The computational fundament of most public-key cryptosystems is the modular multiplication. Improving the efficiency of the modular multiplication is directly associated with the...
David Narh Amanor, Viktor Bunimov, Christof Paar, ...
CHES
2004
Springer
128views Cryptology» more  CHES 2004»
13 years 10 months ago
Long Modular Multiplication for Cryptographic Applications
Abstract. A digit-serial, multiplier-accumulator based cryptographic coprocessor architecture is proposed, similar to fix-point DSP's with enhancements, supporting long modula...
Laszlo Hars
ICCV
2007
IEEE
14 years 7 months ago
Efficient Computation of the Inverse Gradient on Irregular Domains
The inverse gradient problem, finding a scalar field f with a gradient near a given vector field g on some bounded and connected domain Rn , can be solved by means of a Poisson ...
Gunnar Farnebäck, Hans Knutsson, Joakim Rydel...