We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 6,489 results
  1. Rinocchio: SNARKs for Ring Arithmetic

    Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient verification of NP computations and admit short proofs....

    Chaya Ganesh, Anca Nitulescu, Eduardo Soria-Vazquez in Journal of Cryptology
    Article 13 October 2023
  2. Parameterized Algorithms for Covering by Arithmetic Progressions

    An arithmetic progression is a sequence of integers in which the difference between any two consecutive elements is the same. We investigate the...
    Ivan Bliznets, Jesper Nederlof, Krisztina Szilágyi in SOFSEM 2024: Theory and Practice of Computer Science
    Conference paper 2024
  3. Arithmetic Sketching

    This paper introduces arithmetic sketching, an abstraction of a primitive that several previous works use to achieve lightweight, low-communication...
    Dan Boneh, Elette Boyle, ... Yuval Ishai in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  4. Montgomery curve arithmetic revisited

    A one-third century ago, as a means to speed up the elliptic curve method (ECM) for integer factoring, Montgomery suggested using a special elliptic...

    Kwang Ho Kim, Sihem Mesnager, Kyong Il Pak in Journal of Cryptographic Engineering
    Article 13 May 2024
  5. Arithmetic Circuits, Structured Matrices and (not so) Deep Learning

    This survey presents a necessarily incomplete (and biased) overview of results at the intersection of arithmetic circuit complexity, structured...

    Article 17 December 2022
  6. Finite Field Arithmetic in Large Characteristic for Classical and Post-quantum Cryptography

    Both classical and post-quantum cryptography massively use large characteristic finite fields or rings. Consequently, basic arithmetic on these...
    Sylvain Duquesne in Arithmetic of Finite Fields
    Conference paper 2023
  7. Big Number and Polynomial Arithmetic

    This chapter deals with two related topics that belong to the general area of “computer algebra”: the computation with integer numbers of arbitrary...
    Wolfgang Schreiner in Concrete Abstractions
    Chapter 2023
  8. Time-Optimal Design of Finite Field Arithmetic for SIKE on Cortex-M4

    The advances in quantum technologies and the fast move toward quantum computing are threatening classical cryptography and urge the deployment of...
    Mila Anastasova, Reza Azarderakhsh, Mehran Mozaffari Kermani in Information Security Applications
    Conference paper 2023
  9. Chaotic arithmetic optimization algorithm

    Arithmetic Optimization Algorithm (AOA) is a meta-heuristic algorithm. Its main idea is to use the distribution behavior of the four main...

    Xu-Dong Li, Jie-Sheng Wang, ... Min Wang in Applied Intelligence
    Article 25 March 2022
  10. Effective and Efficient Masking with Low Noise Using Small-Mersenne-Prime Ciphers

    Embedded devices used in security applications are natural targets for physical attacks. Thus, enhancing their side-channel resistance is an...
    Loïc Masure, Pierrick Méaux, ... François-Xavier Standaert in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  11. Algorithmic Views of Vectorized Polynomial Multipliers – NTRU Prime

    In this paper, we explore the cost of vectorization for multiplying polynomials with coefficients in...
    Vincent Hwang, Chi-Ting Liu, Bo-Yin Yang in Applied Cryptography and Network Security
    Conference paper 2024
  12. On arithmetic progressions in finite fields

    Abílio Lemos, Victor G. L. Neumann, Sávio Ribas in Designs, Codes and Cryptography
    Article 12 March 2023
  13. Multi-threshold image segmentation research based on improved enhanced arithmetic optimization algorithm

    Aiming at the shortcomings of arithmetic optimization algorithm (AOA), which has low efficiency and is prone to fall into local optimal solutions,...

    Hanyu Li, **aoliang Zhu, ... Mengke Wen in Signal, Image and Video Processing
    Article 21 March 2024
  14. Streamlined NTRU Prime on FPGA

    We present a novel full hardware implementation of Streamlined NTRU Prime, with two variants: a high-speed, high-area implementation and a slower,...

    Bo-Yuan Peng, Adrian Marotzke, ... Ho-Lin Chen in Journal of Cryptographic Engineering
    Article Open access 17 November 2022
  15. Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean Arithmetic

    Mariya Georgieva Belorgey, Sergiu Carpov, ... Mohsen Mohammadi in Journal of Cryptology
    Article 11 July 2023
  16. An arithmetic and geometric mean-based multi-objective moth-flame optimization algorithm

    Expanding the capacity of optimization algorithms for simultaneous optimization of multiple competing objectives is a crucial aspect of research....

    Saroj Kumar Sahoo, Apu Kumar Saha, ... Marwa M. Emam in Cluster Computing
    Article 04 March 2024
  17. How to Garble Mixed Circuits that Combine Boolean and Arithmetic Computations

    The study of garbling arithmetic circuits is initiated by Applebaum, Ishai, and Kushilevitz [FOCS’11], which can be naturally extended to mixed...
    Hanjun Li, Tianren Liu in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  18. Formal Verification of Arithmetic Masking in Hardware and Software

    Masking is a popular countermeasure to protect cryptographic implementations against physical attacks like differential power analysis. So far,...
    Barbara Gigerl, Robert Primas, Stefan Mangard in Applied Cryptography and Network Security
    Conference paper 2023
  19. Correct approximation of IEEE 754 floating-point arithmetic for program verification

    Verification of programs using floating-point arithmetic is challenging on several accounts. One of the difficulties of reasoning about such programs...

    Roberto Bagnara, Abramo Bagnara, ... Roberta Gori in Constraints
    Article Open access 22 February 2022
  20. Ideal-SVP is Hard for Small-Norm Uniform Prime Ideals

    The presumed hardness of the Shortest Vector Problem for ideal lattices (Ideal-SVP) has been a fruitful assumption to understand other assumptions on...
    Joël Felderhoff, Alice Pellet-Mary, ... Benjamin Wesolowski in Theory of Cryptography
    Conference paper 2023
Did you find what you were looking for? Share feedback.