Zobrazeno 1 - 9
of 9
pro vyhledávání: '"Wangchen Dai"'
Autor:
Junhao Huang, Alexandre Adomnicăi, Jipeng Zhang, Wangchen Dai, Yao Liu, Ray C. C. Cheung, Çetin Kaya Koç, Donglong Chen
Publikováno v:
Transactions on Cryptographic Hardware and Embedded Systems, Vol 2024, Iss 2 (2024)
Keccak is widely used in lattice-based cryptography (LBC) and its impact to the overall running time in LBC scheme can be predominant on platforms lacking dedicated SHA-3 instructions. This holds true on embedded devices for Kyber and Dilithium, two
Externí odkaz:
https://doaj.org/article/5e78fc90c44a4a0ea9d9e6a83c4bc3c9
Autor:
Guangyan Li, Donglong Chen, Gaoyu Mao, Wangchen Dai, Abdurrashid Ibrahim Sanka, Ray C.C. Cheung
Publikováno v:
IEEE Transactions on Emerging Topics in Computing. :1-15
Publikováno v:
IEEE Transactions on Circuits and Systems I: Regular Papers. 68:4194-4206
The Ring-AllReduce framework is currently the most popular solution to deploy industry-level distributed machine learning tasks. However, only about half of the maximum bandwidth can be achieved in the optimal condition. In recent years, several in-n
Autor:
Gaoyu Mao, Donglong Chen, Guangyan Li, Wangchen Dai, Abdurrashid Ibrahim Sanka, Çetin Kaya Koç, Ray C. C. Cheung
CRYSTALS-Dilithium is a lattice-based post-quantum digital signature scheme that is resistant to attacks by quantum computers and has been selected to be standardized in the NIST post-quantum cryptography (PQC) standardization process. However, the s
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::2e715744647a2da55762ffd6b2aa5acb
Publikováno v:
IEEE Transactions on Computers. 66:375-388
The modular multiplication operation is the most time-consuming operation for number-theoretic cryptographic algorithms involving large integers, such as RSA and Diffie-Hellman. Implementations reveal that more than 75 percent of the time is spent in
Autor:
Ray C. C. Cheung, Wangchen Dai
Publikováno v:
Journal of Cryptographic Engineering. 8:211-226
Modular multiplication is considered to be the most computation-intensive operation for cryptographic algorithms involving large operands, such as RSA and Diffie–Hellman. Their key sizes have been increased significantly in recent decades to provid
Publikováno v:
2018 6th International Symposium on Digital Forensic and Security (ISDFS).
The Niederreiter public-key cryptosystem forms its security basis over the assumption that decoding generic linear binary codes is NP complete, and therefore is regarded as an alternative post-quantum solution to resist attacks based on quantum compu
Koc, Cetin Kaya ( isu author) Modular multiplication forms the basis of many cryptographic functions such as RSA, Diffie-Hellman key exchange, and ElGamal encryption. For large RSA moduli, combining the fast Fourier transform (FFT) with McLaughlin's
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::231a22811db2c96099e8868f20cdf5a5
https://hdl.handle.net/20.500.12713/333
https://hdl.handle.net/20.500.12713/333
Publikováno v:
ISIC
In this paper, we have proposed a most-significant-digit (MSD) first digit-serial Montgomery multiplication (MM) in a special class of binary field GF (2m). The field is generated by irreducible pentanomials satisfying predefined conditions as listed