Sciweavers

65 search results - page 2 / 13
» Fixed Points for Discrete Logarithms
Sort
View
ISMVL
2008
IEEE
148views Hardware» more  ISMVL 2008»
13 years 11 months ago
Quantum Logic Implementation of Unary Arithmetic Operations
The mathematical property of inheritance for certain unary fixed point operations has recently been exploited to enable the efficient formulation of arithmetic algorithms and circ...
Mitchell A. Thornton, David W. Matula, Laura Spenn...
ISAAC
2004
Springer
142views Algorithms» more  ISAAC 2004»
13 years 10 months ago
On Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from elli...
Qi Cheng, Ming-Deh A. Huang
ALGORITHMICA
2006
149views more  ALGORITHMICA 2006»
13 years 4 months ago
Partial Lifting and the Elliptic Curve Discrete Logarithm Problem
It has been suggested that a major obstacle in finding an index calculus attack on the elliptic curve discrete logarithm problem lies in the difficulty of lifting points from ellip...
Qi Cheng, Ming-Deh A. Huang
FC
2004
Springer
129views Cryptology» more  FC 2004»
13 years 10 months ago
A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves
Abstract. Systems for the support of customer relationship management are becoming increasingly attractive for vendors. Loyalty systems provide an interesting possibility for vendo...
Matthias Enzmann, Marc Fischlin, Markus Schneider ...
AAECC
2006
Springer
133views Algorithms» more  AAECC 2006»
13 years 4 months ago
On the low hamming weight discrete logarithm problem for nonadjacent representations
So-called nonadjacent representations are commonly used in elliptic curve cryptography to facilitate computing a scalar multiple of a point on an elliptic curve. A nonadjacent rep...
James A. Muir, Douglas R. Stinson