搜索结果: 1-13 共查到“军事学 multiplier”相关记录13条 . 查询时间(0.086 秒)
Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture
Number Theoretic Transform Large-Degree Polynomial Multiplication Fan-Vercauteren
2019/2/27
In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized NTT-based polynomial multiplier architecture, which proves to be effective as an accelerator for lat...
On the Complexity of non-recursive $n$-term Karatsuba Multiplier for Trinomials
Bit-parallel multiplier nn-Karatsuba algorithm shifted polynomial basis
2019/2/27
In this paper, we continue the study of bit-parallel multiplier using a nn-term Karatsuba algorithm (KA), recently introduced by Li et al. (IEEE Access 2018). Such a nn-term KA is a generalization of ...
N-term Karatsuba Algorithm and its Application to Multiplier designs for Special Trinomials
N-term Karatsuba Algorithm Specific trinomials Bit-parallel Multiplier
2018/6/19
We show that such a type of trinomial combined with the nn-term KA can fully exploit the spatial correlation of entries in related Mastrovito product matrices and lead to a low complexity architecture...
Efficient Square-based Montgomery Multiplier for All Type C.1 Pentanomials
Montgomery multiplication Squaring Bit-parallel
2017/9/1
In this paper, we present a low complexity bit-parallel Montgomery multiplier for GF(2m)GF(2m) generated with a special class of irreducible pentanomials xm+xm−1+xk+x+1xm+xm−1+xk+x+1. Base...
Mastrovito form of Karatsuba Multiplier for All Trinomials
Karatsuba multiplier Mastrovito shifted polynomial basis
2016/7/14
We present a Matrix-vector form of Karatsuba multiplication over GF(2m)GF(2m) generated by an irreducible trinomial. Based on shifted polynomial basis (SPB), two Mastrovito matrices for different Kara...
A Family of Scalable Polynomial Multiplier Architectures for Ring-LWE Based Cryptosystems
number theoretic transform Ring learning with errors
2016/3/24
Many lattice based cryptosystems are based on the Ring learning with errors (Ring-LWE) problem. The most critical and computationally intensive operation of these Ring-LWE based cryptosystems is polyn...
New bit-parallel Montgomery multiplier for trinomials using squaring operation
Montgomery multiplication squaring bit-parallel
2016/1/23
In this paper, a new bit-parallel Montgomery multiplier for GF(2m) is presented, where the field is generated with an irreducible trinomial. We first present a slightly generalized version of a newly...
Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance
ECC HCCA countermeasure
2015/12/22
Horizontal collision correlation analysis (HCCA) imposes a serious threat to simple power analysis resistant elliptic curve cryptosystems involving unified algorithms, for e.g. Edward curve unified fo...
Accelerating Fully Homomorphic Encryption over the Integers with Super-size Hardware Multiplier and Modular Reduction
Fully Homomorphic Encryption FPGA
2014/3/7
A fully homomorphic encryption (FHE) scheme is envisioned as being a key cryptographic tool in building a secure and reliable cloud computing environment, as it allows arbitrarily evaluation of a ciph...
Efficient Multiplier for pairings over Barreto-Naehrig Curves on Virtex-6 FPGA
Modular Multiplication Modular Reduction
2013/2/21
This paper is devoted to the design of a 258- bit multiplier for computing pairings over Barreto-Naehrig (BN) curves at 128-bit security level. The proposed design is optimized for Xilinx field progra...
Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication
Elliptic curve cryptography finite field arithmetic parallel algorithm efficient software implementation
2012/3/29
The availability of a new carry-less multiplication instruction in the latest Intel desktop processors significantly accelerates multiplication in binary fields and hence presents the opportunity for ...
A Pipelined Karatsuba-Ofman Multiplier over GF(397)Amenable for Pairing Computation
Finite field arithmetic Field Multiplier cryptography
2009/6/3
We present a subquadratic ternary field multiplier based on the combination
of several variants of the Karatsuba-Ofman scheme recently published.
Since one of the most relevant applications for this...
New GF(2n) Parallel Multiplier Using Redundant Representation
Finite field normal basis redundant set
2009/3/27
A new GF(2n) redundant representation is presented. Squaring in the representation
is almost cost-free. Based on the representation, two multipliers are proposed. The XOR gate
complexity of the fir...