نتایج جستجو برای: chinese remainder theorem crt

تعداد نتایج: 301262  

Journal: :CoRR 2014
Guangwu Xu

In estimating frequencies given that the signal waveforms are undersampled multiple times, Xia and his collaborators proposed to use a generalized version of Chinese remainder Theorem (CRT), where the moduli are dm1, dm2, · · · , dmk with m1,m2, · · · ,mk being pairwise coprime. If the errors of the corrupted remainders are within d 4 , their schemes are able to construct an approximation of th...

2015
Hidetsune Kobayashi L. Chen H. Murao

The theory of groups, rings and modules is developed to a great depth. Group theory results include Zassenhaus’s theorem and the Jordan-Hoelder theorem. The ring theory development includes ideals, quotient rings and the Chinese remainder theorem. The module development includes the Nakayama lemma, exact sequences and Tensor products.

2010
Zhe Liu Johann Großschädl Ilya Kizhvatov

The RSA algorithm is the most widely used publickey cryptosystem today, but difficult to implement on embedded devices due to the computation-intense nature of its underlying arithmetic operations. Different techniques for efficient software implementation of the RSA algorithm have been proposed; these range from high-level approaches, such as exploiting the Chinese Remainder Theorem (CRT), dow...

Journal: :CoRR 2015
Muhammad Asad Khan Amir Ali Khan Fauzan Mirza

In cryptanalysis, security of ciphers vis-a-vis attacks is gauged against three criteria of complexities, i.e., computations, memory and time. Some features may not be so apparent in a particular domain, and their analysis in a transformed domain often reveals interesting patterns. Moreover, the complexity criteria in different domains are different and performance improvements are often achiev...

2007
Andrew D. Loveless

For a positive composite integer n, we investigate the residues of ( mn k ) for positive integers m and k. First, we discuss divisibility of such coefficients. Then we study congruence identities relating products of binomial coefficients modulo n. Certainly the Chinese Remainder Theorem can be used in combination with prime power results to evaluate binomial coefficients modulo a composite. Ho...

Journal: :IACR Cryptology ePrint Archive 2001
Amod Agashe Kristin E. Lauter Ramarathnam Venkatesan

In using elliptic curves for cryptography, one often needs to construct elliptic curves with a given or known number of points over a given finite field. In the context of primality proving, Atkin and Morain suggested the use of the theory of complex multiplication to construct such curves. One of the steps in this method is the calculation of the Hilbert class polynomial HD(X) modulo some inte...

2009
Kazeem Alagbe Gbolagade Sorin Dan Cotofana

In this paper, we investigate Residue Number System (RNS) to decimal conversion for a three moduli set with a common factor. We propose a new RNS to binary converter for the moduli set {2n + 2, 2n + 1, 2n} for any even integer n > 0. First, we demonstrate that for such a moduli set, the computation of the multiplicative inverses can be eliminated. Secondly, we simplify the Chinese Remainder The...

2000
Johann Großschädl

The performance of RSA hardware is primarily determined by an efficient implementation of the long integer modular arithmetic and the ability to utilize the Chinese Remainder Theorem (CRT) for the private key operations. This paper presents the multiplier architecture of the RSA crypto chip, a high-speed hardware accelerator for long integer modular arithmetic. The RSA multiplier datapath is re...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید