نتایج جستجو برای: معادله fpk

تعداد نتایج: 13101  

Journal: :IACR Cryptology ePrint Archive 2006
Augusto Jun Devegili Colm O'hEigeartaigh Michael Scott Ricardo Dahab

Pairing-friendly fields are finite fields that are suitable for the implementation of cryptographic bilinear pairings. In this paper we review multiplication and squaring methods for pairing-friendly fields Fpk with k ∈ {2, 3, 4, 6}. For composite k, we consider every possible towering construction. We compare the methods to determine which is most efficient based on the number of basic Fp oper...

Journal: :Theoretical and Applied Mechanics Letters 2018

2012
Antoon Lievens S. Van Aelst M. Van den Bulcke E. Goetghebeur

Current methodology in real-time Polymerase chain reaction (PCR) analysis performs well provided PCR efficiency remains constant over reactions. Yet, small changes in efficiency can lead to large quantification errors. Particularly in biological samples, the possible presence of inhibitors forms a challenge. We present a new approach to single reaction efficiency calculation, called Full Proces...

2011
Yilan Hu Carl Pomerance

For any positive integer, we investigate the average order of elements in the multiplicative group of a finite field Fpk , where p is prime. Luca worked out the case k = 1 and we extend his results to the case k = 2 and sketch the outline to approach the general case where k is arbitrary but fixed. We show that the mean of the average order function for p 6 x is asymptotically Ckx for a certain...

Journal: :IACR Cryptology ePrint Archive 2010
Craig Costello Colin Boyd Juan Manuel González Nieto Kenneth Koon-Ho Wong

The most costly operations encountered in pairing computations are those that take place in the full extension field Fpk . At high levels of security, the complexity of operations in Fpk dominates the complexity of the operations that occur in the lower degree subfields. Consequently, full extension field operations have the greatest effect on the runtime of Miller’s algorithm. Many recent opti...

2004
V. S. Prasad

In his 1964 paper, de Bruijn (Math. Comp. 18 (1964) 537) called a pair ða; bÞ of positive odd integers good, if Z 1⁄4 aS~2bS; where S is the set of nonnegative integers whose 4-adic expansion has only 0’s and 1’s, otherwise he called the pair ða; bÞ bad. Using the 2-adic integers we obtain a characterization of all bad pairs. A positive odd integer u is universally bad if ðua; bÞ is bad for all...

Journal: :IACR Cryptology ePrint Archive 2010
Sylvain Duquesne

In this work, we are interested in arithmetic in large prime field and their extensions of small degree. We explain why it is very interesting to use RNS arithmetic for the base field Fp when computations in Fpk have to be done, essentially thanks to lazy reduction. This is for example the case for pairing computations on ordinary curves (as MNT or BN curves). We prove that using RNS can consid...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه شیراز 1380

تعیین و تشخیص رفتار سیستمهای غیرخطی نظیر دو شاخه ای شدن، چرخه های حدی، پرش و رفتارهای آشوبناک، گامی اولیه و اساسی برای طراحی، بررسی پایداری بصورت فراگیر و کنترل تحول در اینگونه سیستمهاست.دراین پایان نامه این موضوع در تعامل بین سه عامل مهم زیر قرار گرفته است؛ اولا ورقها به عنوان محیطهای دو بعدی و در حالت وجود خیزهای بزرگ، ثانیا نیروهای تصادفی که برای استفاده آنها در این امر نیاز به انتخاب مدلی آ...

2008
A. Anastasiadis K. Kleidis H. Varvoglis

The interaction of charged particles, moving in a uniform magnetic field, with a plane polarized gravitational wave is considered using the Fokker-Planck-Kolmogorov (FPK) approach. By using a stochas-ticity criterion, we determine the exact locations in phase space, where resonance overlapping occurs. We investigate the diffusion of orbits around each primary resonance of order m by deriving ge...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید