Zobrazeno 1 - 10
of 200
pro vyhledávání: '"Binary fields"'
Publikováno v:
IEEE Transactions on Communications. 70:59-70
Autor:
Minjia Shi, Xiaoxiao Li
Publikováno v:
IEEE Communications Letters. 25:1048-1051
Trace codes over a cubic ring extension of the binary field are constructed by using a triple of simplicial complexes. A linear Gray map yields several infinite families of binary few-weight codes which can have as many as 9 weights. By equating two
Publikováno v:
Journal of Engineering. 26:45-64
This paper presents a point multiplication processor over the binary field GF (2233) with internal registers integrated within the point-addition architecture to enhance the Performance Index (PI) of scalar multiplication. The proposed design uses on
Publikováno v:
Chinese Journal of Electronics. 29:97-105
In an (hyper)elliptic curve cryptosystem, the most important operation or the most time-consuming operation is the divisor scalar multiplication which consists of a sequence of doubling (of divisor) and addition (of two divisors). Point halving algor
Publikováno v:
Advances in Mathematics of Communications. 14:703-726
This paper presents a series of Montgomery scalar multiplication algorithms on general short Weierstrass curves over fields with characteristic greater than 3, which need only 12 field multiplications per scalar bit using 8 \begin{document}$ \sim $\e
Publikováno v:
Cryptography and Communications. 12:165-185
Involutions over finite fields are permutations whose compositional inverses are themselves. Involutions especially over $ \mathbb {F}_{q} $ with q is even have been used in many applications, including cryptography and coding theory. The explicit st
Publikováno v:
Cryptography and Communications. 12:127-146
In this paper, we introduce a new bordered construction for self-dual codes using group rings. We consider constructions over the binary field, the family of rings Rk and the ring $\mathbb {F}_{4}+u\mathbb {F}_{4}$. We use groups of order 4, 12 and 2
Publikováno v:
IEEE Transactions on Information Theory. 65:4167-4179
For locally repairable codes (LRCs), Cadambe and Mazumdar derived the first field-dependent parameter bound, known as the C-M bound. However, the C-M bound depends on an undetermined parameter $ {k}^{( {q})}_{{\textbf {opt}}}( {n}, {d})$ . In this pa
Publikováno v:
CHES 2019 : International Conference on Cryptographic Hardware and Embedded Systems
CHES 2019 : International Conference on Cryptographic Hardware and Embedded Systems, Aug 2019, Atlanta, United States. pp.257-304, ⟨10.13154/tches.v2019.i3.257-304⟩
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2019, Iss 3 (2019)
CHES 2019 : International Conference on Cryptographic Hardware and Embedded Systems, Aug 2019, Atlanta, United States. pp.257-304, ⟨10.13154/tches.v2019.i3.257-304⟩
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2019, Iss 3 (2019)
In 2017, NIST shook the cryptographic world by starting a process for standardizing post-quantum cryptography. Sixty-four submissions have been considered for the first round of the on-going NIST Post-Quantum Cryptography (PQC) process. Multivariate
Autor:
Bahattin Yildiz, Alexander Tylyshchak, Joe Gildea, Abidin Kaya, Adrian Korban, Steven T. Dougherty
Publikováno v:
Finite Fields and Their Applications. 57:108-127
We introduce a bordered construction over group rings for self-dual codes. We apply the constructions over the binary field and the ring F 2 + u F 2 , using groups of orders 9, 15, 21, 25, 27, 33 and 35 to find extremal binary self-dual codes of leng