aboutsummaryrefslogtreecommitdiffstats
path: root/buch/chapters/90-crypto/arith.tex
diff options
context:
space:
mode:
authorLordMcFungus <mceagle117@gmail.com>2021-03-22 18:05:11 +0100
committerGitHub <noreply@github.com>2021-03-22 18:05:11 +0100
commit76d2d77ddb2bed6b7c6b8ec56648d85da4103ab7 (patch)
tree11b2d41955ee4bfa0ae5873307c143f6b4d55d26 /buch/chapters/90-crypto/arith.tex
parentmore chapter structure (diff)
parentadd title image (diff)
downloadSeminarMatrizen-76d2d77ddb2bed6b7c6b8ec56648d85da4103ab7.tar.gz
SeminarMatrizen-76d2d77ddb2bed6b7c6b8ec56648d85da4103ab7.zip
Merge pull request #1 from AndreasFMueller/master
update
Diffstat (limited to '')
-rw-r--r--buch/chapters/90-crypto/arith.tex25
1 files changed, 25 insertions, 0 deletions
diff --git a/buch/chapters/90-crypto/arith.tex b/buch/chapters/90-crypto/arith.tex
new file mode 100644
index 0000000..b6f2fd8
--- /dev/null
+++ b/buch/chapters/90-crypto/arith.tex
@@ -0,0 +1,25 @@
+%
+% arith.tex
+%
+% (c) 2021 Prof Dr Andreas Müller, Hochschule Rapperswil
+%
+\section{Arithmetik für die Kryptographie
+\label{buch:section:arithmetik-fuer-kryptographie}}
+\rhead{Arithmetik für die Kryptographie}
+
+\subsection{Potenzieren
+\label{buch:subsection:potenzieren}}
+% XXX Divide-and-Conquer Algorithmus
+
+\subsection{Rechenoperationen in $\mathbb{F}_p$
+\label{buch:subsection:rechenoperationen-in-fp}}
+% XXX Multiplikation: modulare Reduktion mit jedem Digit
+% XXX Divide-and-Conquer
+
+\subsection{Rechenoperationen in $\mathbb{F}_{2^l}$
+\label{buch:subsection:rechenoperatione-in-f2l}}
+% XXX Darstellung eines Körpers der Art F_{2^l}
+% XXX Addition (XOR) und Multiplikation
+% XXX Beispiel F_{2^8}
+% XXX Beispiel F einer Oakley-Gruppe
+