Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for Modular exponentiation 13 found (113 total)

alternate case: modular exponentiation

Elliptic-curve cryptography (4,670 words) [view diff] exact match in snippet view article find links to article

provide equivalent security, compared to cryptosystems based on modular exponentiation in Galois fields, such as the RSA cryptosystem and ElGamal cryptosystem
ElGamal signature scheme (1,236 words) [view diff] exact match in snippet view article find links to article
a digital signature scheme based on the algebraic properties of modular exponentiation, together with the discrete logarithm problem. The algorithm uses
KCDSA (753 words) [view diff] exact match in snippet view article find links to article
are essentially the same as for discrete log KCDSA except that modular exponentiation is replaced by point multiplication. The specific differences are:
Euler's theorem (1,149 words) [view diff] exact match in snippet view article find links to article
Theorem on modular exponentiation
List of topics named after Leonhard Euler (1,671 words) [view diff] exact match in snippet view article find links to article
theorem, characterizing even perfect numbers Euler's theorem, on modular exponentiation Euler's partition theorem relating the product and series representations
Java Card (1,960 words) [view diff] exact match in snippet view article find links to article
Development Kit 3.0.5u1 (03.06.2015) Added support for Diffie-Hellman modular exponentiation, Domain Data Conservation for Diffie-Hellman, Elliptic Curve and
Provable security (2,208 words) [view diff] exact match in snippet view article find links to article
Garray, Juan A.; Rabin, Tal (1998). "Fast batch verification for modular exponentiation and digital signatures". Advances in Cryptology — EUROCRYPT'98.
Blum–Goldwasser cryptosystem (2,131 words) [view diff] exact match in snippet view article find links to article
However, as the RSA decryption exponent is randomly distributed, modular exponentiation may require a comparable number of squarings/multiplications to
Hamming weight (3,033 words) [view diff] exact match in snippet view article find links to article
cryptography. Examples of applications of the Hamming weight include: In modular exponentiation by squaring, the number of modular multiplications required for
Secure Remote Password protocol (3,404 words) [view diff] exact match in snippet view article find links to article
over the network. This exploits non-constant implementations of modular exponentiation of big numbers and impacted OpenSSL in particular. SRP-6 Variables
Side-channel attack (3,618 words) [view diff] exact match in snippet view article find links to article
monitoring security critical operations such as AES T-table entry or modular exponentiation or multiplication or memory accesses. The attacker then is able
Dc (computer program) (2,620 words) [view diff] exact match in snippet view article
version of dc, the | command can be used to do arbitrary precision modular exponentiation without needing to write the X function. #!/usr/bin/perl my ($g
Elliptic curve point multiplication (4,316 words) [view diff] exact match in snippet view article find links to article
is the double-and-add method, similar to square-and-multiply in modular exponentiation. The algorithm works as follows: To compute sP, start with the binary