Finite fields

Results: 995



#Item
421Computational hardness assumptions / Electronic commerce / Cryptographic protocols / RSA / Diffie–Hellman key exchange / ElGamal encryption / XTR / Diffie–Hellman problem / Computational Diffie–Hellman assumption / Cryptography / Public-key cryptography / Finite fields

CS255: Cryptography and Computer Security Winter 2002 Assignment #3 Due: Friday, March 8th, 2002 at 5pm.

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2002-03-05 19:45:19
422Modular arithmetic / Public-key cryptography / Finite fields / Integer factorization algorithms / RSA / Euclidean algorithm / Prime number / Discrete logarithm / Chinese remainder theorem / Abstract algebra / Mathematics / Cryptography

Cryptography and Computer Security CS255 Basic number theory fact sheet Part II: Arithmetic modulo composites

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2008-01-05 22:45:30
423Cryptographic protocols / Electronic commerce / Computational hardness assumptions / RSA / Diffie–Hellman key exchange / Diffie–Hellman problem / Discrete logarithm / Schmidt–Samoa cryptosystem / Paillier cryptosystem / Cryptography / Public-key cryptography / Finite fields

CS255: Cryptography and Computer Security Winter 2001 Final Exam Instructions

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2005-01-04 13:22:38
424Quantum algorithms / Vehicle Identification Number / Finite fields / Coding theory

CS355: Topics in cryptography Assignment #1 Spring 2000

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2000-04-26 16:51:27
425Modular arithmetic / Public-key cryptography / Finite fields / Integer factorization algorithms / RSA / Euclidean algorithm / Prime number / Discrete logarithm / Chinese remainder theorem / Abstract algebra / Mathematics / Cryptography

Cryptography and Computer Security CS255 Basic number theory fact sheet Part II: Arithmetic modulo composites

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2009-01-03 00:02:54
426Modular arithmetic / Public-key cryptography / Finite fields / Integer factorization algorithms / RSA / Prime number / Euclidean algorithm / Discrete logarithm / Coprime / Abstract algebra / Mathematics / Cryptography

CS255: Cryptography and Computer Security Winter 2003 Basic number theory fact sheet Part II: Arithmetic modulo composites

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2003-02-10 15:18:01
427XTR / Vehicle Identification Number / Information theory / Applied mathematics / Coding theory / Cryptography / Finite fields / Mathematics / Euclidean algorithm

CS255: Introduction to Cryptography Winter 2015 Assignment #3: Solutions Problem 1. (a) We have eeve deve = 1 (mod ϕ(N )). Thus, ϕ(N ) divides eeve deve − 1.

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2015-03-15 20:33:19
428Cryptographic protocols / Diffie–Hellman key exchange / Finite fields / RSA / Euclidean algorithm / Naor-Reingold Pseudorandom Function / Cryptography / Mathematics / Public-key cryptography

CS255: Cryptography and Computer Security Winter 2002 Final Exam Instructions

Add to Reading List

Source URL: crypto.stanford.edu

Language: English - Date: 2002-03-21 01:47:16
429Algebraic geometry / QUAD / Polynomials / Hidden Field Equations / XTR / System of polynomial equations / Quadratic / NP / XSL attack / Mathematics / Finite fields / Post-quantum cryptography

MQ Challenge: Hardness Evaluation of Solving Multivariate Quadratic Problems ⋆ Takanori Yasuda1 , Xavier Dahan1,6 , Yun-Ju Huang1,2 , Tsuyoshi Takagi1,3,4 , and Kouichi Sakurai1,5 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-03-26 06:14:31
430Mathematics / Theoretical computer science / Information / Information theory / Computational complexity theory / List decoding / Concatenated error correction code / BCH code / Chernoff bound / Coding theory / Error detection and correction / Finite fields

On collusion-secure codes for copyright protection Hans Georg Schaathun Abstract With a digital fingerprinting scheme a vendor of digital copies of copyrighted material marks each individual copy with a unique fingerprin

Add to Reading List

Source URL: www.nik.no

Language: English - Date: 2004-12-12 14:20:25
UPDATE