• No results found

Solinas primes of small weight for fixed sizes

N/A
N/A
Protected

Academic year: 2020

Share "Solinas primes of small weight for fixed sizes"

Copied!
10
0
0

Loading.... (view fulltext now)

Full text

Loading

Figure

Figure 1: The plot of the modular reduction weight if the polynomial f2(tk) = 2m ±n ± 1 is a prime.
Table 1: A list of all Solinas Prime Numbers, 2m−2n±1, with small modular reductionweight, and 64 ≤ m ≤ 512, where ǫ is the sign sequence.
Table 3: A list of all Solinas Prime Numbers, 2m−2n±1, with small modular reductionweight, and 992 ≤ m ≤ 1368, where ǫ is the sign sequence.
Table 4: A list of all Solinas Prime Numbers, 2m−2n±1, with small modular reductionweight, and 1376 ≤ m ≤ 1792, where ǫ is the sign sequence.
+2

References

Related documents

YEARBOOK OF ANTITRUST AND REGULATATORY STUDIES VOL. The Case of the

The effectiveness of introducing Group Prenatal Care (GPC) in selected health facilities in a district of Bangladesh study protocol STUDY PROTOCOL Open Access The effectiveness

la Complete this table for all persons required to be listed Report compensation for the calendar year ending with or within the organization's tax year • List all of the organization

 Keynote  presentation  to  the  British  Early   Education  Research  Association  Conference..  An  Action  Research

Nucleotide sequence of the structural gene encoding a 2-haloalkanoic acid dehalogenase of Pseudomonas putida strain AJ1 and purification of the encoded protein. Cloning and

I species hybrids between Nicotiana sylvestris and varieties of Nicotiana tabacum, with special reference to the conception of reaction ·sys7emcontrasts

We have incorporated our routing metric Load Balancing Interference Aware Routing Metric (LBIARM) in AODV protocol to minimize the interference and cater for varying traffic load

This paper explores a damage imaging technique based on cross-correlation, reconstruction algorithm for probabilistic inspection of damage (RAPID) and image fusion,