Sciweavers

9 search results - page 2 / 2
» Strength Reduction of Integer Division and Modulo Operations
Sort
View
ITCC
2005
IEEE
13 years 10 months ago
Applications of The Montgomery Exponent
We define here the Montgomery Exponent of order s, modulo the odd integer N, by MEXP = MEXP(A, X, N, s) = AX 2−s(X−1) (mod N), and illustrate some properties and usage of thi...
Shay Gueron, Or Zuk
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 7 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 9 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
IACR
2011
128views more  IACR 2011»
12 years 4 months ago
Sign Modules in Secure Arithmetic Circuits
In this paper, we study the complexity of secure multiparty computation using only the secure arithmetic black-box of a finite field, counting the cost by the number of secure m...
Ching-Hua Yu