Sciweavers

71 search results - page 2 / 15
» Correct rounding of algebraic functions
Sort
View
CRYPTO
2001
Springer
152views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Secure Distributed Linear Algebra in a Constant Number of Rounds
Consider a network of processors among which elements in a finite field K can be verifiably shared in a constant number of rounds. Assume furthermore constant-round protocols ar...
Ronald Cramer, Ivan Damgård
ASIACRYPT
2003
Springer
13 years 11 months ago
A New Attack against Khazad
Abstract. Khazad is a new block cipher initially proposed as a candidate to the NESSIE project. Its design is very similar to Rijndael, although it is a 64-bit block cipher. In thi...
Frédéric Muller
ERSHOV
2009
Springer
14 years 24 days ago
Standardization and Testing of Mathematical Functions
Abstract. The article concerns problems of formulating standard requirements to implementations of mathematical functions working with floating-point numbers and conformance test ...
Victor V. Kuliamin
IACR
2011
149views more  IACR 2011»
12 years 5 months ago
Improved zero-sum distinguisher for full round Keccak-f permutation
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition and its inner primitive is a permutation called Keccakf. In this paper, we find t...
Ming Duan, Xuejia Lai
FAC
2000
124views more  FAC 2000»
13 years 6 months ago
Algebraic Models of Correctness for Microprocessors
In this paper we present a method of describing microprocessors at different levels of temporal and data abstraction. We consider microprogrammed, pipelined and superscalar proces...
Anthony C. J. Fox, Neal A. Harman