Sciweavers

PKC
2011
Springer
212views Cryptology» more  PKC 2011»
12 years 7 months ago
On the Correct Use of the Negation Map in the Pollard rho Method
Bos, Kaihara, Kleinjung, Lenstra, and Montgomery recently showed that ECDLPs on the 112-bit secp112r1 curve can be solved in an expected time of 65 years on a PlayStation 3. This p...
Daniel J. Bernstein, Tanja Lange, Peter Schwabe
CORR
2008
Springer
111views Education» more  CORR 2008»
13 years 4 months ago
Fast Integer Multiplication using Modular Arithmetic
We give an O(N
Anindya De, Piyush P. Kurur, Chandan Saha, Rampras...
ASIACRYPT
1992
Springer
13 years 8 months ago
An Attack on Two Hash Functions by Zheng-Matsumoto-Imai
In [ZMI89,ZMI90] two constructions for a collision resistant hash function were proposed. The first scheme is based on a block cipher, and the second scheme uses modular arithmetic...
Bart Preneel, René Govaerts, Joos Vandewall...
ICFP
1997
ACM
13 years 8 months ago
Implementing Bit-addressing with Specialization
General media-processing programs are easily expressed with bitaddressing and variable-sized bit-fields. But the natural implementation of bit-addressing relies on dynamic shift ...
Scott Draves
ACSAC
2000
IEEE
13 years 8 months ago
The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip
The performance of RSA hardware is primarily determined by an efficient implementation of the long integer modular arithmetic and the ability to utilize the Chinese Remainder The...
Johann Großschädl
ESOP
2005
Springer
13 years 10 months ago
Analysis of Modular Arithmetic
Additional Key Words and Phrases: program analysis, modular arithmetic, abstract interpretation, affine relation, interprocedural analysis
Markus Müller-Olm, Helmut Seidl