Sciweavers

171 search results - page 14 / 35
» Arithmetic Function Interpreter in C
Sort
View
CHES
2009
Springer
230views Cryptology» more  CHES 2009»
15 years 10 months ago
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves
Abstract. This paper presents a design-space exploration of an applicationspecific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barre...
David Kammler, Diandian Zhang, Dominik Auras, Gerd...
ICCAD
1997
IEEE
97views Hardware» more  ICCAD 1997»
15 years 1 months ago
Low power logic synthesis for XOR based circuits
An abundance of research e orts in low power logic synthesis have so far been focused on and or or nand nor based logic. A typical approach is to rst generate an initial multi-lev...
Unni Narayanan, C. L. Liu
81
Voted
POPL
2010
ACM
15 years 6 months ago
From Program Verification to Program Synthesis
This paper describes a novel technique for the synthesis of imperative programs. Automated program synthesis has the potential to make programming and the design of systems easier...
Saurabh Srivastava, Sumit Gulwani, Jeffrey S. Fost...
JOC
2006
77views more  JOC 2006»
14 years 9 months ago
An Improved Real-Quadratic-Field-Based Key Exchange Procedure
To date, the only non-group structure that has been suitably employed as the key space for Diffie-Hellman type cryptographic key exchange is the infrastructure of a real quadratic ...
Michael J. Jacobson Jr., Renate Scheidler, Hugh C....
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
12 years 12 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart