Sciweavers

180 search results - page 2 / 36
» New Point Addition Formulae for ECC Applications
Sort
View
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
13 years 10 months ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...
LICS
2000
IEEE
13 years 9 months ago
A Model for Impredicative Type Systems, Universes, Intersection Types and Subtyping
We introduce a new model based on coherence spaces for interpreting large impredicative type systems such as the Extended Calculus of Constructions (ECC). Moreover, we show that t...
Alexandre Miquel
RECOMB
2006
Springer
14 years 5 months ago
Markov Additive Chains and Applications to Fragment Statistics for Peptide Mass Fingerprinting
Abstract. Peptide mass fingerprinting is a technique to identify a protein from its fragment masses obtained by mass spectrometry after enzymatic digestion. Recently, much attentio...
Hans-Michael Kaltenbach, Sebastian Böcker, Sv...
AVI
2008
13 years 7 months ago
Agent warp engine: formula based shape warping for networked applications
Computer visualization and networking have advanced dramatically over the last few years, partially driven by the exploding video game market. 3D hardware acceleration has reached...
Alexander Repenning, Andri Ioannidou
ASIACRYPT
2007
Springer
13 years 11 months ago
Faster Addition and Doubling on Elliptic Curves
Edwards recently introduced a new normal form for elliptic curves. Every elliptic curve over a non-binary field is birationally equivalent to a curve in Edwards form over an exten...
Daniel J. Bernstein, Tanja Lange