Zobrazeno 1 - 9
of 9
pro vyhledávání: '"Naomi Benger"'
Autor:
Bernard Chapman, Naomi Benger
Publikováno v:
Journal of Southern Hemisphere Earth Systems Science, Vol 73, Iss 2, Pp 83-101 (2023)
This is a summary of the southern hemisphere atmospheric circulation patterns and meteorological indices for summer 2019–20; an account of seasonal rainfall and temperature for the Australian region is also provided. The antecedent climate conditio
Externí odkaz:
https://doaj.org/article/15e54e50277a4d85a442f161a18ed6d1
Autor:
Naomi Benger, Bernard Chapman
Publikováno v:
Journal of Southern Hemisphere Earth Systems Science.
Publikováno v:
Journal of Shanghai Jiaotong University (Science). 23:138-145
As we examine the behaviour of the number field sieve (NFS) in the medium prime case, we notice various patterns that can be exploited to improve the running time of the sieving stage. The contributions of these observations to the computational math
Publikováno v:
Cryptographic Hardware and Embedded Systems – CHES 2014.
Publikováno v:
Advanced Information Systems Engineering ISBN: 9783642387081
CHES
CHES
We apply the Flush+Reload side-channel attack based on cache hits/misses to extract a small amount of data from OpenSSL ECDSA signature requests. We then apply a "standard" lattice technique to extract the private key, but unlike previous attacks we
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::e34877fcb8decaae7f75ae4c387d903e
https://doi.org/10.1007/978-3-662-44709-3_5
https://doi.org/10.1007/978-3-662-44709-3_5
Autor:
Michael Scott, Naomi Benger
Publikováno v:
Arithmetic of Finite Fields ISBN: 9783642137969
WAIFI
WAIFI
A cryptographic pairing evaluates as an element of a finite extension field, and the evaluation itself involves a considerable amount of extension field arithmetic. It is recognised that organising the extension field as a "tower" of subfield extensi
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::bdd3a1cc395cd781ade4bd61e0c5e7e5
https://doi.org/10.1007/978-3-642-13797-6_13
https://doi.org/10.1007/978-3-642-13797-6_13
Publikováno v:
Pairing-Based Cryptography – Pairing 2009 ISBN: 9783642032974
Pairing
Pairing
Pairings on elliptic curves usually take as input a point in a subgroup G 1 of an elliptic curve group $E({\mathbb{F}}_p)$ and a point in a subgroup G 2 of $E'({\mathbb{F}}_{p^d})$ for some twist E *** of E . In this paper we consider the problem of
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::9f9da247de8fbae29aadd2ce42f5e7ad
https://doi.org/10.1007/978-3-642-03298-1_8
https://doi.org/10.1007/978-3-642-03298-1_8
Publikováno v:
Pairing-Based Cryptography – Pairing 2009 ISBN: 9783642032974
Pairing
Pairing
When performing a Tate pairing (or a derivative thereof) on an ordinary pairing-friendly elliptic curve, the computation can be looked at as having two stages, the Miller loop and the so-called final exponentiation. As a result of good progress being
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::e933f73a5022d05044c635a2865611e9
https://doi.org/10.1007/978-3-642-03298-1_6
https://doi.org/10.1007/978-3-642-03298-1_6
Publikováno v:
Pairing-Based Cryptography – Pairing 2009 ISBN: 9783642032974
Pairing
Pairing
Let A be an abelian variety defined over a non-prime finite field ${\mathbb F}_{q}$ that has embedding degree k with respect to a subgroup of prime order r . In this paper we give explicit conditions on q , k , and r that imply that the minimal embed
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::c2d1b39331dd3549b751c047f18b8be0
https://doi.org/10.1007/978-3-642-03298-1_4
https://doi.org/10.1007/978-3-642-03298-1_4