نتایج جستجو برای: ‎Mersenne number‎

تعداد نتایج: 1168650  

Journal: :Bulletin of the American Mathematical Society 1911

Journal: :IEEE Transactions on Signal Processing 2012

Journal: :Mathematics of Computation 1946

2014

Problem statement: Due to significant developments in the processing power and parallel processing technologies, the existing encryption algorithms are increasingly susceptible to attacks, such as side-channel attacks, for example. Designing new encryption algorithms that work efficiently on different platforms and security levels to protect the transmitted data from any possible attacks is one...

Journal: :Bulletin of the American Mathematical Society 1926

2009
W. C. Siu

In this paper Mersenne number transforms are converted into cyclic convolutions, in which form they are amendable to simple hardware interpretation. Such realisation structures are proposed that can make the computation of Mersenne number transforms very fast indeed. This new approach can be extended to the implementation of other number theoretic transforms, in particular to Fermat number tran...

2000
Lawrence Somer

It is well known that the Fibonacci number Fn can be a prime only If n 4 or n p, where p is an odd prime. Throughout this paper, p will denote a prime. In a very interesting paper, Drobot [2] proved that Fp is composite for certain primes p. In particular, he proved that if p > 7, p = 2 or 4 (mod 5), and 2p -1 is also a prime, then 2p -11 Fp and Fp > 2p . For example, 371 Fl9 = 4181-37-113. A s...

2004
Jean-Claude Bajard Laurent Imbert Thomas Plantard

In SAC 2003, J. Chung and A. Hasan introduced a new class of specific moduli for cryptography, called the more generalized Mersenne numbers, in reference to J. Solinas’ generalized Mersenne numbers proposed in 1999. This paper pursues the quest. The main idea is a new representation, called Modular Number System (MNS), which allows efficient implementation of the modular arithmetic operations r...

2008
Laurent Imbert Jean-Claude Bajard Claude Carlet Christiane Frougny Graham A. Jullien Gilles Villard

In SAC 2003, J. Chung and A. Hasan introduced a new class of specific moduli for cryptography, called the more generalized Mersenne numbers, in reference to J. Solinas’ generalized Mersenne numbers proposed in 1999. This paper pursues the quest. The main idea is a new representation, called Modular Number System (MNS), which allows efficient implementation of the modular arithmetic operations r...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید